Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsend

Overview

General Information

Sample URL:https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsend
Analysis ID:1467870
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid T&C link found
Submit button contains javascript call

Classification

  • System is w10x64
  • chrome.exe (PID: 7148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2200,i,15190939568180799863,15624682917963673456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 4136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsend" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_153JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendAvira URL Cloud: detection malicious, Label: phishing
      Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

      Phishing

      barindex
      Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendMatcher: Template: docusign matched with high similarity
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_153, type: DROPPED
      Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendMatcher: Found strong image similarity, brand: MICROSOFT
      Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendMatcher: Template: microsoft matched
      Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendHTTP Parser: Number of links: 0
      Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendHTTP Parser: Title: Sign in does not match URL
      Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Other important privacy information
      Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: U.S. State Data Privacy
      Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Changes to this privacy statement
      Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: Invalid link: Get Help
      Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Other important privacy information
      Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
      Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Changes to this privacy statement
      Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Get Help
      Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Other important privacy information
      Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
      Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Changes to this privacy statement
      Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: Invalid link: Get Help
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Other important privacy information
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: U.S. State Data Privacy
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Changes to this privacy statement
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: Invalid link: Get Help
      Source: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmoduleHTTP Parser: Invalid link: Other important privacy information
      Source: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
      Source: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmoduleHTTP Parser: Invalid link: Changes to this privacy statement
      Source: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmoduleHTTP Parser: Invalid link: Get Help
      Source: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmoduleHTTP Parser: Invalid link: Other important privacy information
      Source: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
      Source: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmoduleHTTP Parser: Invalid link: Changes to this privacy statement
      Source: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmoduleHTTP Parser: Invalid link: Get Help
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainenterprisedeveloperproductsmoduleHTTP Parser: Invalid link: Other important privacy information
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainenterprisedeveloperproductsmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainenterprisedeveloperproductsmoduleHTTP Parser: Invalid link: Changes to this privacy statement
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainenterprisedeveloperproductsmoduleHTTP Parser: Invalid link: Get Help
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainmicrosoftaccountmoduleHTTP Parser: Invalid link: Other important privacy information
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainmicrosoftaccountmoduleHTTP Parser: Invalid link: U.S. State Data Privacy
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainmicrosoftaccountmoduleHTTP Parser: Invalid link: Changes to this privacy statement
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainmicrosoftaccountmoduleHTTP Parser: Invalid link: Get Help
      Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendHTTP Parser: On click: sendEmail()
      Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendHTTP Parser: <input type="password" .../> found
      Source: https://www.microsoft.com/store/buy/cartcountHTTP Parser: No favicon
      Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendHTTP Parser: No <meta name="author".. found
      Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: No <meta name="author".. found
      Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: No <meta name="author".. found
      Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: No <meta name="author".. found
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: No <meta name="author".. found
      Source: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmoduleHTTP Parser: No <meta name="author".. found
      Source: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmoduleHTTP Parser: No <meta name="author".. found
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainenterprisedeveloperproductsmoduleHTTP Parser: No <meta name="author".. found
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainmicrosoftaccountmoduleHTTP Parser: No <meta name="author".. found
      Source: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendHTTP Parser: No <meta name="copyright".. found
      Source: https://privacy.microsoft.com/en-us/privacystatementHTTP Parser: No <meta name="copyright".. found
      Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: No <meta name="copyright".. found
      Source: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmoduleHTTP Parser: No <meta name="copyright".. found
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamoduleHTTP Parser: No <meta name="copyright".. found
      Source: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmoduleHTTP Parser: No <meta name="copyright".. found
      Source: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmoduleHTTP Parser: No <meta name="copyright".. found
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainenterprisedeveloperproductsmoduleHTTP Parser: No <meta name="copyright".. found
      Source: https://privacy.microsoft.com/en-us/privacystatement#mainmicrosoftaccountmoduleHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.6:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.6:49719 version: TLS 1.2
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownTCP traffic detected without corresponding DNS query: 23.211.4.90
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /ront.html?ccsend HTTP/1.1Host: pub-fb608504b57048a1b1ca54c74dbf132d.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /images/loading-icon-animated-gif/loading-icon-animated-gif-7.jpg HTTP/1.1Host: icon-library.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /aqOTSn0.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/96/Microsoft_logo_%282012%29.svg/2560px-Microsoft_logo_%282012%29.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /aqOTSn0.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/9/96/Microsoft_logo_%282012%29.svg/2560px-Microsoft_logo_%282012%29.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: logo.clearbit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /images/loading-icon-animated-gif/loading-icon-animated-gif-7.jpg HTTP/1.1Host: icon-library.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /privacy HTTP/1.1Host: aka.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Scripts/packages/preloadEmpty.js HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /api/resource/2/loaderRTFetch HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /TR/wai-aria-practices/examples/dialog-modal/css/datepicker.css HTTP/1.1Host: www.w3.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Scripts/1DS.js HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/loaderRT.js HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /WAI/ARIA/apg/ HTTP/1.1Host: www.w3.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DB15etPs6HrkVtnd5yXAuwpJjjdSFuccJKAC2BZOSvY-1720131421-1.0.1.1-Hxt7ZOZNjEJVrgT4j5_0bu8DnUCYFxHjm5JGSrUBj0PaHoU3NcfDfLOBrDLWiVGpSIBtAsNnbrMIUFdchuY7dA
      Source: global trafficHTTP traffic detected: GET /scripts/c/ms.analytics-web-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Scripts/packages/bluebird.min.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/packages/betterDOMDatepicker.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/packages/url-search-params.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/packages/i18next.min.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/packages/i18nextXHRBackend.min.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /api/resource/html/_templates/en-us?iecachebust=1720131422354 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: text/htmlsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/PrivacyAreaController.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/packages/knockout-min.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /api/resource/4/site/en-us?iecachebust=1720131422350 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: text/csssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Scripts/app/Hip/HipController.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /api/resource/html/_templates/en-us?iecachebust=1720131422354 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /api/resource/4/site/en-us?iecachebust=1720131422350 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/common.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/bing.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/dmca.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/privacy.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/countries.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/scam.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/common.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/bing.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/election.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/common.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/responsibleAI.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/bing.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/onlineSafety.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/concernRoot.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/privacy.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/dmca.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/countries.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/reinstateContent.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/scam.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/dmca.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/countries.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/privacy.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en-US/scam.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/responsibleAI.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/election.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/PrivacyAreaModel.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/concernRoot.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/onlineSafety.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/bing.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormController.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/common.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormController.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/Hip/HipControllerLocalization.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/dmca.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/Client.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/Hip/HipModel.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/reinstateContent.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/countries.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/ConcernConstants.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/scam.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/responsibleAI.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/privacy.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/json/locales/en/election.json?iecachebust=1720131422353 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/PrivacyRootQuestionGroup.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/PersonalDataQuestionGroup.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/HelpManagingAdsQuestionGroup.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/RequestAboutPersonalDataQuestionGroup.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewExportDeleteDataChildGroup.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/HelpWithComplianceQuestionAboutOrganizationGroup.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewPersonalMsAccountGroup.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewChildAccountGroup.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Questions/WantToViewWorkOrSchoolAccountGroup.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/PrivacyAreaLocalization.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/BaseFormController.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormModel.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormModel.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormModel.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/QuestionGroupBase.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/QuestionGroupOption.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/Localizer.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/ConcernAreas/Unassociated/Dmca/DmcaFormClient.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/FormFields/TextField.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/FormFields/Dropdown.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormLocalization.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/LinkableString.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/FormFields/YesNo.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormLocalization.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormLocalization.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Scripts/app/Helpers/CommonLocalization.js?iecachebust=1720131419647 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /api/resource/html/privacy-wizard/en-us?iecachebust=1720131448911 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: text/htmlsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /api/resource/html/privacy-wizard/en-us?iecachebust=1720131448911 HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/images/outlined-chevron-down.svg HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficHTTP traffic detected: GET /Resources/images/outlined-chevron-down.svg HTTP/1.1Host: concernapiv2.trafficmanager.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
      Source: global trafficDNS traffic detected: DNS query: pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev
      Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
      Source: global trafficDNS traffic detected: DNS query: i.imgur.com
      Source: global trafficDNS traffic detected: DNS query: icon-library.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: logo.clearbit.com
      Source: global trafficDNS traffic detected: DNS query: aka.ms
      Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
      Source: global trafficDNS traffic detected: DNS query: c.s-microsoft.com
      Source: global trafficDNS traffic detected: DNS query: assets.onestore.ms
      Source: global trafficDNS traffic detected: DNS query: i.s-microsoft.com
      Source: global trafficDNS traffic detected: DNS query: www.w3.org
      Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 103Connection: closeContent-Type: text/htmlDate: Thu, 04 Jul 2024 22:17:13 GMTAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-TokenAccess-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONSAccess-Control-Allow-Origin: *Set-Cookie: TiPMix=99.90732736303084; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneSet-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneStrict-Transport-Security: max-age=15724800;X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGIN
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 103Connection: closeContent-Type: text/htmlDate: Thu, 04 Jul 2024 22:17:12 GMTAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-TokenAccess-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONSAccess-Control-Allow-Origin: *Set-Cookie: TiPMix=54.11280516951087; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneSet-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=NoneStrict-Transport-Security: max-age=15724800;X-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGIN
      Source: chromecache_234.2.drString found in binary or memory: http://NSwag.org)
      Source: chromecache_270.2.dr, chromecache_226.2.drString found in binary or memory: http://github.com/requirejs/almond/LICENSE
      Source: chromecache_263.2.drString found in binary or memory: http://goo.gl/MqrFmX
      Source: chromecache_184.2.drString found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1LLAb
      Source: chromecache_278.2.drString found in binary or memory: http://knockoutjs.com/
      Source: chromecache_159.2.dr, chromecache_276.2.drString found in binary or memory: http://live.xbox.com/MyXbox/Profile
      Source: chromecache_151.2.dr, chromecache_178.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: chromecache_278.2.drString found in binary or memory: http://www.json.org/json2.js
      Source: chromecache_278.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
      Source: chromecache_153.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
      Source: chromecache_159.2.dr, chromecache_276.2.drString found in binary or memory: https://aka.ms/dpa
      Source: chromecache_153.2.drString found in binary or memory: https://aka.ms/privacy
      Source: chromecache_159.2.dr, chromecache_276.2.drString found in binary or memory: https://aka.ms/youngpeopleprivacy
      Source: chromecache_153.2.drString found in binary or memory: https://api.telegram.org/bot$
      Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/Images/outlined-chevron-down.svg)
      Source: chromecache_170.2.dr, chromecache_292.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/ajax-loader.gif
      Source: chromecache_170.2.dr, chromecache_292.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/appbar.warning.png
      Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/close-icon20.png);
      Source: chromecache_170.2.dr, chromecache_292.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg
      Source: chromecache_170.2.dr, chromecache_292.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/images/validation_success.png
      Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.eot
      Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.eot);
      Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.eot?#iefix)
      Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.svg#fontawesome
      Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.ttf
      Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.ttf)
      Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff
      Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff)
      Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff2
      Source: chromecache_197.2.dr, chromecache_235.2.drString found in binary or memory: https://concernapiv2.trafficmanager.net/Resources/webfonts/fa-solid-900.woff2)
      Source: chromecache_196.2.drString found in binary or memory: https://github.com/chemerisuk/better-dateinput-polyfill
      Source: chromecache_196.2.drString found in binary or memory: https://github.com/chemerisuk/better-dom
      Source: chromecache_286.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
      Source: chromecache_159.2.dr, chromecache_276.2.drString found in binary or memory: https://go.skype.com/export
      Source: chromecache_153.2.drString found in binary or memory: https://i.imgur.com/aqOTSn0.png
      Source: chromecache_153.2.drString found in binary or memory: https://icon-library.com/images/loading-icon-animated-gif/loading-icon-animated-gif-7.jpg
      Source: chromecache_186.2.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js
      Source: chromecache_153.2.drString found in binary or memory: https://logo.clearbit.com/
      Source: chromecache_153.2.drString found in binary or memory: https://mattcooperfamilylaw.sharepoint.com/:b:/g/EQHRsiZsHXdDisO3M3swRP0BfVMXsv1uIFWH41KS1v0d_g?e=4%
      Source: chromecache_223.2.dr, chromecache_171.2.drString found in binary or memory: https://minecraft.net
      Source: chromecache_159.2.dr, chromecache_276.2.drString found in binary or memory: https://onedrive.live.com/
      Source: chromecache_159.2.dr, chromecache_276.2.drString found in binary or memory: https://outlook.live.com/mail/inbox
      Source: chromecache_153.2.drString found in binary or memory: https://upload.wikimedia.org/wikipedia/commons/thumb/9/96/Microsoft_logo_%282012%29.svg/2560px-Micro
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
      Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
      Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
      Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
      Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
      Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
      Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
      Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
      Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
      Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
      Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
      Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
      Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.6:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.211.4.90:443 -> 192.168.2.6:49719 version: TLS 1.2
      Source: classification engineClassification label: mal72.phis.win@27/253@34/14
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2200,i,15190939568180799863,15624682917963673456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsend"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2200,i,15190939568180799863,15624682917963673456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsend100%Avira URL Cloudphishing
      https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsend100%SlashNextCredential Stealing type: Phishing & Social usering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://www.apache.org/licenses/LICENSE-2.00%URL Reputationsafe
      http://knockoutjs.com/0%URL Reputationsafe
      http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
      https://aka.ms/dpa0%Avira URL Cloudsafe
      https://upload.wikimedia.org/wikipedia/commons/thumb/9/96/Microsoft_logo_%282012%29.svg/2560px-Microsoft_logo_%282012%29.svg.png0%Avira URL Cloudsafe
      https://upload.wikimedia.org/wikipedia/commons/thumb/9/96/Microsoft_logo_%282012%29.svg/2560px-Micro0%Avira URL Cloudsafe
      https://mattcooperfamilylaw.sharepoint.com/:b:/g/EQHRsiZsHXdDisO3M3swRP0BfVMXsv1uIFWH41KS1v0d_g?e=4%0%Avira URL Cloudsafe
      https://icon-library.com/images/loading-icon-animated-gif/loading-icon-animated-gif-7.jpg0%Avira URL Cloudsafe
      https://github.com/chemerisuk/better-dom0%Avira URL Cloudsafe
      about:blank0%Avira URL Cloudsafe
      http://www.json.org/json2.js0%Avira URL Cloudsafe
      http://live.xbox.com/MyXbox/Profile0%Avira URL Cloudsafe
      https://aka.ms/youngpeopleprivacy0%Avira URL Cloudsafe
      http://NSwag.org)0%Avira URL Cloudsafe
      https://www.w3.org/TR/wai-aria-practices/examples/dialog-modal/css/datepicker.css0%Avira URL Cloudsafe
      https://onedrive.live.com/0%Avira URL Cloudsafe
      https://minecraft.net0%Avira URL Cloudsafe
      https://aka.ms/privacy0%Avira URL Cloudsafe
      http://goo.gl/MqrFmX0%Avira URL Cloudsafe
      https://www.w3.org/WAI/ARIA/apg/0%Avira URL Cloudsafe
      https://logo.clearbit.com/0%Avira URL Cloudsafe
      https://outlook.live.com/mail/inbox0%Avira URL Cloudsafe
      https://api.telegram.org/bot$0%Avira URL Cloudsafe
      https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css0%Avira URL Cloudsafe
      https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js0%Avira URL Cloudsafe
      http://github.com/requirejs/almond/LICENSE0%Avira URL Cloudsafe
      https://github.com/chemerisuk/better-dateinput-polyfill0%Avira URL Cloudsafe
      https://i.imgur.com/aqOTSn0.png0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      waws-prod-am2-46f973ed.sip.p.azurewebsites.windows.net
      20.76.252.24
      truefalse
        unknown
        d26p066pn2w0s0.cloudfront.net
        18.239.36.8
        truefalse
          unknown
          bg.microsoft.map.fastly.net
          199.232.214.172
          truefalse
            unknown
            pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev
            104.18.3.35
            truefalse
              unknown
              www.google.com
              172.217.18.4
              truefalse
                unknown
                upload.wikimedia.org
                185.15.59.240
                truefalse
                  unknown
                  www.w3.org
                  104.18.23.19
                  truefalse
                    unknown
                    aka.ms
                    23.3.110.134
                    truefalse
                      unknown
                      s-part-0039.t-0009.t-msedge.net
                      13.107.246.67
                      truefalse
                        unknown
                        icon-library.com
                        104.26.10.155
                        truefalse
                          unknown
                          fp2e7a.wpc.phicdn.net
                          192.229.221.95
                          truefalse
                            unknown
                            ipv4.imgur.map.fastly.net
                            199.232.192.193
                            truefalse
                              unknown
                              js.monitor.azure.com
                              unknown
                              unknownfalse
                                unknown
                                assets.onestore.ms
                                unknown
                                unknownfalse
                                  unknown
                                  i.s-microsoft.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    ajax.aspnetcdn.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      c.s-microsoft.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        i.imgur.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          logo.clearbit.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://icon-library.com/images/loading-icon-animated-gif/loading-icon-animated-gif-7.jpgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            about:blankfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://upload.wikimedia.org/wikipedia/commons/thumb/9/96/Microsoft_logo_%282012%29.svg/2560px-Microsoft_logo_%282012%29.svg.pngfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.w3.org/TR/wai-aria-practices/examples/dialog-modal/css/datepicker.cssfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsendtrue
                                              unknown
                                              https://aka.ms/privacyfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.w3.org/WAI/ARIA/apg/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://logo.clearbit.com/false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.jsfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://i.imgur.com/aqOTSn0.pngfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://aka.ms/youngpeopleprivacychromecache_159.2.dr, chromecache_276.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.apache.org/licenses/LICENSE-2.0chromecache_151.2.dr, chromecache_178.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://live.xbox.com/MyXbox/Profilechromecache_159.2.dr, chromecache_276.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://upload.wikimedia.org/wikipedia/commons/thumb/9/96/Microsoft_logo_%282012%29.svg/2560px-Microchromecache_153.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://mattcooperfamilylaw.sharepoint.com/:b:/g/EQHRsiZsHXdDisO3M3swRP0BfVMXsv1uIFWH41KS1v0d_g?e=4%chromecache_153.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://knockoutjs.com/chromecache_278.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://github.com/chemerisuk/better-domchromecache_196.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.json.org/json2.jschromecache_278.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://aka.ms/dpachromecache_159.2.dr, chromecache_276.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://NSwag.org)chromecache_234.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://onedrive.live.com/chromecache_159.2.dr, chromecache_276.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.opensource.org/licenses/mit-license.php)chromecache_278.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://minecraft.netchromecache_223.2.dr, chromecache_171.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://outlook.live.com/mail/inboxchromecache_159.2.dr, chromecache_276.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://goo.gl/MqrFmXchromecache_263.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://api.telegram.org/bot$chromecache_153.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.csschromecache_286.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://github.com/requirejs/almond/LICENSEchromecache_270.2.dr, chromecache_226.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://github.com/chemerisuk/better-dateinput-polyfillchromecache_196.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              104.18.3.35
                                              pub-fb608504b57048a1b1ca54c74dbf132d.r2.devUnited States
                                              13335CLOUDFLARENETUSfalse
                                              13.107.246.67
                                              s-part-0039.t-0009.t-msedge.netUnited States
                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                              199.232.196.193
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              185.15.59.240
                                              upload.wikimedia.orgNetherlands
                                              14907WIKIMEDIAUSfalse
                                              104.18.23.19
                                              www.w3.orgUnited States
                                              13335CLOUDFLARENETUSfalse
                                              199.232.192.193
                                              ipv4.imgur.map.fastly.netUnited States
                                              54113FASTLYUSfalse
                                              172.217.18.4
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              20.76.252.24
                                              waws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netUnited States
                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                              104.26.10.155
                                              icon-library.comUnited States
                                              13335CLOUDFLARENETUSfalse
                                              239.255.255.250
                                              unknownReserved
                                              unknownunknownfalse
                                              18.239.36.8
                                              d26p066pn2w0s0.cloudfront.netUnited States
                                              16509AMAZON-02USfalse
                                              23.3.110.134
                                              aka.msUnited States
                                              16625AKAMAI-ASUSfalse
                                              IP
                                              192.168.2.4
                                              192.168.2.6
                                              Joe Sandbox version:40.0.0 Tourmaline
                                              Analysis ID:1467870
                                              Start date and time:2024-07-05 00:15:19 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:0h 6m 47s
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:browseurl.jbs
                                              Sample URL:https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsend
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:7
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal72.phis.win@27/253@34/14
                                              EGA Information:Failed
                                              HCA Information:
                                              • Successful, ratio: 100%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Browse: https://aka.ms/privacy
                                              • Browse: https://go.microsoft.com/fwlink/p/?LinkId=780766
                                              • Browse: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmodule
                                              • Browse: https://privacy.microsoft.com/en-us/privacystatement#mainwherewestoreandprocessdatamodule
                                              • Browse: https://go.microsoft.com/fwlink/p/?linkid=2126612
                                              • Browse: https://privacy.microsoft.com/privacystatement#mainhowtocontactusmodule
                                              • Browse: https://privacy.microsoft.com/en-us/privacystatement#mainenterprisedeveloperproductsmodule
                                              • Browse: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmodule
                                              • Browse: https://privacy.microsoft.com/en-us/privacystatement#mainmicrosoftaccountmodule
                                              • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 172.217.18.3, 216.58.206.46, 64.233.184.84, 34.104.35.123, 142.250.181.234, 142.250.185.234, 142.250.184.202, 142.250.186.42, 142.250.185.138, 142.250.185.170, 142.250.185.202, 142.250.184.234, 172.217.23.106, 142.250.186.170, 142.250.186.74, 216.58.206.74, 216.58.212.138, 142.250.185.106, 142.250.185.74, 216.58.206.42, 184.28.89.167, 20.114.59.183, 199.232.214.172, 23.211.9.92, 192.229.221.95, 152.199.19.160, 23.35.229.160, 184.28.89.233, 104.102.37.192, 20.242.39.171, 96.17.206.217, 96.17.206.208, 2.18.64.214, 2.18.64.205, 88.221.125.143, 52.165.164.15, 20.189.173.11, 20.189.173.4, 216.58.206.35, 13.74.129.1, 204.79.197.237, 13.107.21.237, 142.250.186.46
                                              • Excluded domains from analysis (whitelisted): aijscdn2.afd.azureedge.net, assets.onestore.ms.edgekey.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, i.s-microsoft.com.edgekey.net, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, ocsp.digicert.com, onedscolprdwus10.westus.cloudapp.azure.com, update.googleapis.com, wu-b-net.trafficmanager.net, e10583.dspg.akamaiedge.net, fs.microsoft.com, content-autofill.googleapis.com, ajax.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, assets.onestore.ms.akadns.net, c-s.cms.ms.akadns.net, edgedl.me.gvt1.com, c.bing.com, c.s-microsoft.com-c.edgekey.net, clients.l.google.com, privacy.microsoft.com.edgekey.net, concernapiv2.trafficmanager.net, c-msn-com-nsatc.trafficmanager.net, a1449.dscg2.akamai.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, onedscolprdwus03.westus.cloudapp.azure.com, go.microsoft.com, mscomajax.vo.msecnd.net, ocsp.edge.
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtCreateFile calls found.
                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • VT rate limit hit for: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsend
                                              No simulations
                                              InputOutput
                                              URL: https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsend Model: Perplexity: mixtral-8x7b-instruct
                                              {"loginform": true,"urgency": false,
                                              Title: Sign in OCR: Microsoft Pending Document via SharePoint Server Authorisation is required to download document Sign in to Login Microsoft SharePoint. Authenticate Password Enter password Authorize Your credential is secure and not stored on Microsoft Server, instead we vhll send OAUTH Authorization to your email server to authorise this Login Learn how we orccess data? English (US) of copyright 2023  rights In 
                                              URL: https://privacy.microsoft.com/en-us/privacystatement Model: Perplexity: mixtral-8x7b-instruct
                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no need to enter sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency or interest, as it is a privacy statement that explains how Microsoft processes personal data.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                              Title: Microsoft Privacy Statement  Microsoft privacy OCR: Microsoft Privacy Privacy dashboard Privacy report Privacy settings Privacy Statement Consumer Health Data Privacy Policy v Expand All Microsoft Privacy Statement Print Last Updated: June 2024 What's new? Your privacy is important to us. This privacy statement explains the personal data Microsoft processes, how Microsoft processes it, and for what purposes. Microsoft offers a wide range of products, including server products used to help operate enterprises worldwide, devices you use in your home, software that students use at school, and set-vices developers use to create and host what's next. References to Microsoft products in this statement include Microsoft services, websites, apps, software, servers, and devices. Please read the product-specific details in this privacy statement, which provide additional relevant information. This statement applies to the interactions Microsoft has with you and the Microsoft products listed below, as well as other Microsoft products that display this statement. Young people may prefer starting with the Privacy for young people page. That page highlights information that may be helpful for young people. For individuals in the United States, please refer to our U.S. State Data Privacy Notice and the Washington State Consumer Health Data Privacy Policy for additional information about the processing of your personal data, and your rights under applicable U.S. State data privacy laws. Personal data we collect Personal data we collect How we use personal data Reasons we share personal data Microsoft collects data from you, through our interactions with you and through our products. You How to access and control your personal data provide some of this data directly, and we get some of it by collecting data about your interactions, use, and experiences with our products. The data we collect depends on the context of your interactions with Cookies and similar technologies Microsoft and the choices you make, including your privacy settings and the products and features you Products provided by your organizationnotice to use. We also obtain data about you from third parties. end users If you represent an organization, such as a business or school, that utilizes Enterprise and Developer Microsoft account Products from Microsoft, please see the Enterprise and developer products section of this privacy statement to learn how we process your data. If you are an end user of a Microsoft product or a Microsoft Collection of data from children account provided by your organization, please see the Products provided by your organization and the Other important privacy information Microsoft account sections for more information. 
                                              URL: https://privacy.microsoft.com/en-US/updates Model: Perplexity: mixtral-8x7b-instruct
                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no need to enter sensitive information.","The text does not create a sense of urgency, as it is informational and not trying to persuade the reader to take immediate action.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage.","The webpage is the Change history for Microsoft Privacy Statement, which provides information about updates made to Microsoft's privacy policy. It does not contain any language that could be interpreted as creating a sense of urgency or requiring the user to take immediate action."]}
                                              Title: Change history for Microsoft Privacy Statement  Microsoft privacy OCR: Microsoft Privacy Privacy dashboard Privacy report Privacy settings Privacy Statement Consumer Health Data Privacy Policy Change History for Microsoft Privacy Statement Back to the privacy statement June 2024  We created a new Artificial Intelligence and Microsoft Copilot capabilities section, to better describe our Copilot offerings, and moved our previous "Artificial Intelligence" section Into this new section.  We updated our How we use personal data section to clarify our use of data to conduct research.  We clarified in our Reasons we share personal data section how we share data when necessary to protect the safety of our customers, organizations, and the public.  We revised the Collection of data from children and the Microsoft Family sections to provide more detail about how child accounts are added to a parent's family group. The Collection of data from Children section was updated to clarify how Xbox-specific Family Safety settings apply and how data is used when a child uses Xbox.  We modified our Diagnostics section under Windows to note when diagnostic data is collected and sent to Microsoft.  We added a new Cross-device experiences section to describe how you can access your mobile device from your PC using your Microsoft account.  We revised the Web browsers  Microsoft Edge Legacy and Internet Explorer section to better describe how you can access your data on all signed-in browsers on your devices, and how information is shared with your default search provider.  We clarified what media content can be read by Windows Media Player Legacy when you use that service to play and access media.  We revised the Xbox section to better describe how data is used to provide our services and curated experiences. Under Microsoft Start, we included information about how your location is used when you access the weather app.  We removed references to services that will no longer be available or supported, such as Cortana, Spend, and sharing Windows location information with location services partners. April 2024  We updated our Skype and SwiftKey sections to include additional information on the camera features of these services.  We clarified what data we collect through your use of SwiftKey and how you can control your personal data preferences through your SwiftKey account. 
                                              URL: https://privacy.microsoft.com/en-us/privacystatement#maincookiessimilartechnologiesmodule Model: Perplexity: mixtral-8x7b-instruct
                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency or interest.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                              Title: Microsoft Privacy Statement  Microsoft privacy OCR: Cookies and similar technologes Cookies are small text files placed on your device to store data that can be recalled by a web server in the domain that placed the cookie. We use cookies and similar technologies for storing and honoring your preferences and settings, enabling you to sign in, providing interest-based advertising, combating fraud, analyzing how our products perform, and fulfilling other legitimate purposes. Microsoft apps use additional identifiers, such as the advertising ID in Windows described in the Advertising ID section of this privacy statement, for similar purposes. We also use "web beacons" to help deliver cookies and gather usage and performance data. Our websites may include web beacons, cookies, or similar technologies from Microsoft affiliates and partners as well as third parties, such as service providers acting on our behalf. Third party cookies may include: Social Media cookies designed to show you ads and content based on your social media profiles and activities on our websites; Analytics cookies to better understand how you and others use our websites so that we can make them better, and so the third parties can improve their own products and services; Advertising cookies to show you ads that are relevant to you; and Required cookies used to perform essential website functions. Where required, we obtain your consent prior to placing or using optional cookies that are not (i) strictly necessary to provide the website; or (ii) for the purpose of facilitating a communication. Please see the Learn more section below for information about our use of third party cookies, web beacons and analytics services, and other similar technologies on our websites and services. For a list of the third parties that set cookies on our websites, including service providers acting on our behalf, please visit our third party cookie inventory. On some of our websites, a list of third parties is available directly on the site. The third parties on these sites may not be included in the list on our third party cookie inventory. You have a variety of tools to control the data collected by cookies, web beacons, and similar technologies. For example, you can use controls in your internet browser to limit how the websites you visit are able to use cookies and to withdraw your consent by clearing or blocking cookies. Learn More Top of page Products provided by your organization notice to end users 
                                              URL: https://www.microsoft.com/en-us/concern/privacy Model: Perplexity: mixtral-8x7b-instruct
                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as it is an advertisement for the Microsoft Copilot app and does not pressure the user to take immediate action.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                              Title: Microsoft-Report a Privacy Concern OCR: Take the power of A1 on the go with the free Copilot app No, thanks Get the Copilot app Create images, get help with writing, and search faster Microsoft Microsoft 365 Teams Copilot Windows Surface Xbox Deals Small Business All Microsoft Support What's new Microsoft Store Education Business Developer & IT Company Surface Pro Account profile Microsoft in education Microsoft Cloud Azure Surface Laptop Download Center Devices for education Microsoft Security Developer Center About Microsoft Surface Laptop Studio 2 Microsoft Store Microsoft Teams for Education Dynamics 365 Documentation Compary news Surface Laptop Go 3 Microsoft 365 Microsoft 365 Microsoft Leam Privacy at Microsoft Microsoft Copilot Order tracking How to buy for your school Microsoft Power Platform Microsoft Tech Community I r,vestors A1 in Wirdows Certified Refurbished Educator training and Microsoft Teams Azure Marketplace Diversity and inclusion development Explore Microsoft products Microsoft Store Promise Copilot for Microsoft 365 Accessibility AppSource Deals for students and parents Windcws I I apps Flexible Payments Small Business Sustainability Visual Studio Azure for students English (United States) Your Privacy Choices Consumer Health Privacy Sitem ap Contact Microsoft Trademarks Privacy Terms of use Safety & eco Recycling About our ads Microsoft 2024 
                                              URL: https://www.microsoft.com/en-us/concern/privacy Model: Perplexity: mixtral-8x7b-instruct
                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage title 'Microsoft-Report a Privacy Concern' suggests it's a page for reporting privacy concerns, and does not contain a login form.","The text 'Microsoft Microsoft 365 Copilot Windows Surface Xbox Deals Small Business All Microsoft Teams Support What's new Microsoft Store Education Business Developer & IT Company Surface Pro Account profile Microsoft in education Microsoft Cloud Azure Surface Laptop Download Center Devices for education Microsoft Security Developer Center About Microsoft Surface Laptop Studio 2 Microsoft Store support Microsoft Teams for Education Dynamics 365 Documentation Compary news Surface Laptop Go 3 Microsoft 365 Microsoft 365 Microsoft Leam Privacy at Microsoft Microsoft Copilot Order tracking How to buy for your school Microsoft Power Platform Microsoft Tech Community Investors A1 in Windows Certified Refurbished training ard Microsoft Teams Azure Marketplace Diversity and inclusion development Explore Microsoft products Microsoft Store Promise Copilot for Microsoft 365 AppSource Accessibility Deals for students and parents Windcws I I apps Flexible Payments Small Business Visual Studio Sustainability Azure for students English (United States) Your Privacy CI-oices Consumer Health Privacy Sitem ap Contact Microsoft Trademarks Privacy Terms of use Safety & eco Recycling About our ads Microsoft 2024' does not create a sense of urgency.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                              Title: Microsoft-Report a Privacy Concern OCR: Microsoft Microsoft 365 Copilot Windows Surface Xbox Deals Small Business All Microsoft Teams Support What's new Microsoft Store Education Business Developer & IT Company Surface Pro Account profile Microsoft in education Microsoft Cloud Azure Surface Laptop Download Center Devices for education Microsoft Security Developer Center About Microsoft Surface Laptop Studio 2 Microsoft Store support Microsoft Teams for Education Dynamics 365 Documentation Compary news Surface Laptop Go 3 Microsoft 365 Microsoft 365 Microsoft Leam Privacy at Microsoft Microsoft Copilot Order tracking How to buy for your school Microsoft Power Platform Microsoft Tech Community Investors A1 in Windows Certified Refurbished training ard Microsoft Teams Azure Marketplace Diversity and inclusion development Explore Microsoft products Microsoft Store Promise Copilot for Microsoft 365 AppSource Accessibility Deals for students and parents Windcws I I apps Flexible Payments Small Business Visual Studio Sustainability Azure for students English (United States) Your Privacy CI-oices Consumer Health Privacy Sitem ap Contact Microsoft Trademarks Privacy Terms of use Safety & eco Recycling About our ads Microsoft 2024 
                                              URL: https://privacy.microsoft.com/en-US/privacystatement#mainhowtocontactusmodule Model: Perplexity: mixtral-8x7b-instruct
                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no need to input sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency or interest, as it is an informational page about how to contact Microsoft for privacy concerns.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                              Title: Microsoft Privacy Statement  Microsoft privacy OCR: How to contact us If you have a privacy concern, complaint, or question for the Microsoft Chief Privacy Officer or the Data Protection Officer for your region, please contact us by using our web form. We will respond to questions or concerns as required by law and within a period no longer than 30 days. You can also raise a concern or lodge a complaint with a data protection authority or other official with jurisdiction. When Microsoft is a controller, unless otherwise stated, Microsoft Corporation and, for those in the European Economic Area, the United Kingdom, and Switzerland, Microsoft Ireland Operations Limited are the data controllers for personal data we collect through the products subject to this statement. Our addresses are: Microsoft Privacy, Microsoft Corporation, One Microsoft Way, Redmond, Washington 98052, USA. Telephone: +1 (425) 882 8080. Microsoft Ireland Operations Limited, Attn: Data Protection Officer, One Microsoft Place, South County Business Park, Leopardstown, Dublin 18, Ireland. Telephone: +353 1 706 3117. To find the Microsoft subsidiary in your country or region, see the list of Microsoft office locations around the world. The representative of Microsoft Ireland Operations Limited within the meaning of Art. 14 of the Swiss Federal Act on Data Protection is Microsoft Schweiz GmbH, The Circle 02, 8058 Zrich Flughafen, Switzerland. If you would like to exercise your rights under applicable U.S. state data privacy law, you may contact Microsoft at the U.S. address listed above, use our web form, or call our IJ.S. toll free number +1 (844) 931 2038. If you are a resident of Canada and its provinces you may contact the Microsoft Data Protection Officer for Canada at Microsoft Canada Head Office, 4400-81 Bay St, Toronto, ON, M5J OE7, at +1 (416) 349 2506, or by using our web form. Where French law applies, you can also send us specific instructions regarding the use of your personal data after your death, by using our web form. If you have a technical or support question, please visit Microsoft Support to learn more about Microsoft Support offerings. If you have a personal Microsoft account password question, please visit Microsoft account support. 
                                              URL: https://privacy.microsoft.com/en-us/privacystatement#mainenterprisedeveloperproductsmodule Model: Perplexity: mixtral-8x7b-instruct
                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency or interest.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                              Title: Microsoft Privacy Statement  Microsoft privacy OCR: Enterprise and developer products Enterprise and Developer Products are Microsoft products and related software offered to and designed primarily for use by organizations and developers. They include: Cloud services, referred to as Online Services in the Product Terms, such as Microsoft 365 and Office 365, Microsoft Azure, Microsoft Dynamics365, and Microsoft Intune for which an organization (our customer) contracts with Microsoft for the services ("Enterprise Online Services"). Other enterprise and developer tools and cloud-based services, such as Azure PlayFab Services (to learn more see Azure PlayFab Terms of Service). Server, developer, and hybrid cloud platform products, such as Windows Server, SQL Server, Visual Studio, System Center, Azure Stack and open source software like Bot Framework solutions ("Enterprise and Developer Software"). Appliances and hardware used for storage infrastructure, such as StorSimple ("Enterprise Appliances"). Professional services referred to in the Product Terms that are available with Enterprise Online Services, such as onboarding sewices, data migration sewices, data science services, or services to supplement existing features in the Enterprise Online Services. In the event of a conflict between this Microsoft privacy statement and the terms of any agreement(s) between a customer and Microsoft for Enterprise and Developer Products, the terms of those agreement(s) will control. You can also learn more our Enterprise and Developer Products' features and settings, including choices that impact your privacy or your end users' privacy, in product documentation. If any of the terms below are not defined in this Privacy Statement or the Product Terms, they have the definitions below. General. When a customer tries, purchases, uses, or subscribes to Enterprise and Developer Products, or obtains support for or professional services with such products, Microsoft receives data from you and collects and generates data to provide the service (including improving, securing, and updating the service), conduct our business operations, and communicate with the customer. For example: When a customer engages with a Microsoft sales representative, we collect the customer's name and contact data, along with information about the customer's organization, to support that engagement. When a customer interacts with a Microsoft support professional, we collect device and usage data 
                                              URL: https://privacy.microsoft.com/en-us/privacystatement#mainnoticetoendusersmodule Model: Perplexity: mixtral-8x7b-instruct
                                              {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency or interest.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                              Title: Microsoft Privacy Statement  Microsoft privacy OCR: Products provided by your organization notice to end users If you use a Microsoft product with an account provided by an organization you are affiliated with, such as your work or school account, that organization can: Control and administer your Microsoft product and product account, including controlling privacy- related settings of the product or product account. Access and process your data, including the interaction data, diagnostic data, and the contents of your communications and files associated with your Microsoft product and product accounts. If you lose access to your work or school account (in event of change of employment, for example), you may lose access to products and the content associated with those products, including those you acquired on your own behalf, if you used your work or school account to sign in to such products. Many Microsoft products are intended for use by organizations, such as schools and businesses. Please see the Enterprise and developer products section of this privacy statement. If your organization provides you with access to Microsoft products, your use of the Microsoft products is subject to your organization's policies, if any. You should direct your privacy inquiries, including any requests to exercise your data protection rights, to your organization's administrator. When you use social features in Microsoft products, other users in your network may see some of your activity. To learn more about the social features and other functionality, please review documentation or help content specific to the Microsoft product. Microsoft is not responsible for the privacy or security practices of our customers, which may differ from those set forth in this privacy statement. When you use a Microsoft product provided by your organization, Microsoft's processing of your personal data in connection with that product is governed by a contract between Microsoft and your organization. Microsoft processes your personal data to provide the product to your organization and you, and in some cases for Microsoft's business operations related to providing the product as described in the Enterprise and developer products section. As mentioned above, if you have questions about Microsoft's processing of your personal data in connection with providing products to your organization, please contact your organization. If you have questions about Microsoft's business operations in connection with providing products to your organization as provided in the Product Terms, please contact Microsoft as described in the How to contact us section. For more information on our business operations, please see the Enterprise and developer products section. For Microsoft products provided by your K-12 school, including Microsoft 365 Education, Microsoft will: not collect or use student personal data beyond that needed for authorized educational or school 
                                              No context
                                              No context
                                              No context
                                              No context
                                              No context
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):4280
                                              Entropy (8bit):4.21138073397669
                                              Encrypted:false
                                              SSDEEP:48:1mfKoUz8Lud4EikOWCdiLXVAntmynLYm9M55TSmOaKBc27sWicPYILFItM9nXtOi:fz8LudpikOWCDaKBB7sWiS6qki
                                              MD5:0B511A94B46512DBFD2F7CDE763B4BB1
                                              SHA1:6A3B22A18612D5FDE3D00DCB9B7C1F4E9FF4DB1A
                                              SHA-256:B720A0E97405EC2C1A0B0D0B67611B3EC2454AFE140F6777A4572739B021AE35
                                              SHA-512:7755CC4A9DAB612795439B6F4892E1B8760102A614C72F1A132E4479924178D0490E1B48C042B0144C83793ECB4D98AD2DBA41A7FA3C9C018E87C1AA2C8525CF
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/FormFields/TextField.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "i18next", "knockout", "../Helpers/ConcernConstants"], function (require, exports, i18next, ko, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.TextField = void 0;.. var TextField = /** @class */ (function () {.. function TextField(required, header, subheader, type, placeholder, bullets, optionalEventHandler, maxlength, tabindex, fieldFormat, speechLabel, minlength) {.. var _this = this;.. this.required = ko.observable(required);.. this.id = ko.observable("textField" + TextField.nextTextFieldId);.. TextField.nextTextFieldId = TextField.nextTextFieldId + 1;.. this.thisFieldIsRequired = i18next.t("common:thisFieldIsRequired");.. this.showRequiredText = ko.observable(false);.. this.showFormattedText = ko.observable(false);.. this.value = ko.observable("");.. this.header = header;
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):4054
                                              Entropy (8bit):7.797012573497454
                                              Encrypted:false
                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (27809)
                                              Category:downloaded
                                              Size (bytes):51806
                                              Entropy (8bit):5.230787209126987
                                              Encrypted:false
                                              SSDEEP:768:GV8Uysc49kfpCDAKfdyvpiLNlYWRPsNY2mohs2DxNkwLb9fm8nXJci7GN80:GV8Utc49k4DAKlyvpksnmJ
                                              MD5:49FF5EF8938892CCDCE2E9C0A4E3CB98
                                              SHA1:AD54BE134E5BC5CB0C6E173A009B6F57E39A991D
                                              SHA-256:2414D8F939483C16EB7D222EEB03673AE37648E6F5A433890CF304F73CF3E1F2
                                              SHA-512:35BEBAC375F0072D5DA291521F43F549D5EBBDA28E4C2C086CBE44A860D3FF7A926E9ED3B99A6B5FA5487B844501EFBC7CE2211340E63E5CA2BFA2214BB9A9CC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/mwf/js/MWF_20230313_66247431/alert/autosuggest/glyph/heading/image/list/pagebehaviors/skiptomain?apiVersion=1.0
                                              Preview:define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):2495
                                              Entropy (8bit):4.894260005614082
                                              Encrypted:false
                                              SSDEEP:48:XGbXUrDZlIViqAhs8k2mfKMUF88J1iFGNLGpa0OIcAPrWvOJkDUTB:3rDZlIVijDhF88JqZ5F
                                              MD5:F8D3C3F540AF5EC60C1474F0AAAB955C
                                              SHA1:0728BFFED9A5FCCB47EDFBC6B0F8BD009022C023
                                              SHA-256:9CF01B7B3D890B00582AF98753E75CCA5278102C9EA49CCF2256D2AF68782703
                                              SHA-512:0DD74AAD4EA36EB1803459EADA9BD34532D6BFEB32B0BE851F45AB5FAEB50B64CFB42BF4FB4EC4AB1BE5707DFAF2710730ED5BBDCF30207191633E09E6AE3CC0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormLocalization.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "knockout", "../../../../Helpers/CommonLocalization"], function (require, exports, i18next, ko, CommonLocalization_1) {.. "use strict";.. Object.defineProperty(exports, "__esM
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (65390)
                                              Category:downloaded
                                              Size (bytes):252414
                                              Entropy (8bit):6.098991913686162
                                              Encrypted:false
                                              SSDEEP:6144:ZajpSYt72uB8zd3nuatHiuZ1aYxs7TA7V+senp+yGBLthRBxpD:Za1SYtRc33CMaoQTA7V+senp+
                                              MD5:07A784CF2D4505702A453EAE6940BD35
                                              SHA1:1857CD6677B23A50DDD33243B6E736AD3B044CA3
                                              SHA-256:6A53700A02B3BEC4924D1C6F52EF0D9F15DF072CE218571C4800925763F822FF
                                              SHA-512:4CF98CE5D3426B5806968BA3430E78B432BF12CEFDBF00FF7390178B7611E6C1ED9F96B77D59AE1BC6D882C6B05D64D1A6D599A8B401851C9D3633DB92ACCD93
                                              Malicious:false
                                              Reputation:low
                                              URL:https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsend
                                              Preview:<!DOCTYPE html> <html lang=en class=account-server>.<meta charset=utf-8>.<meta name=viewport content="initial-scale=1.0">.<title>Sign in</title>..<style data-emotion=css data-single-filez-stylesheet=16>.account-server{height:100%}.site-content,#root{height:inherit}.account-server .site-content{background-color:#fff}.hide-accessible{position:absolute;width:0px;height:0px;left:-10000px}.ink-authentication{display:flex;flex-direction:column;min-height:100%}.ink-footer{flex-shrink:0}.ink-header{position:sticky;top:0;height:64px}.ink-body{background-color:#f7f6f7;overflow-y:auto;flex:1 0 auto}.ink-auth-main{padding:4rem 0;background-color:#fff;border:1px solid rgba(25,24,35,.1490196078);border-radius:.25rem}@media (max-width:1039px){.ink-body{background-color:#fff}.ink-auth-main{border:unset;border-radius:unset;padding:1.5rem 2rem}}@media (min-width:600px){.ink-body{display:flex;flex-direction:column;align-items:center}}@media (min-width:600px) and (max-width:1039px){.ink-auth-main{padding:
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/privacy.json?iecachebust=1720131422353
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/scam.json?iecachebust=1720131422353
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                              Category:downloaded
                                              Size (bytes):22904
                                              Entropy (8bit):7.9904849358693575
                                              Encrypted:true
                                              SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                              MD5:C654A623AD90BB3DCD769DBBAC34D863
                                              SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                              SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                              SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
                                              Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):115230
                                              Entropy (8bit):5.230076792326046
                                              Encrypted:false
                                              SSDEEP:1536:uzUHQTAz7pxhXaOG+59gkpCIlIX8BJWxFun9RhY81Oyd1EwgXA7GKaExAMKRNA4H:uzUzpxnISnB9d1EwgXA7nKRfMK/xww
                                              MD5:46363F767F4F1EF7DB67902B4F4C209F
                                              SHA1:AD9A12707344DCEEB0B0966C3444B3C46AFB7165
                                              SHA-256:1D3AE8A707B0774B8D4754542D952281FD9E6AF4C12FF8164DF91E044758C609
                                              SHA-512:18AB537E22593F6C62492203B3E81E7A66573EFC18584E7F87DB0B9CFDB6C93A91967981618BEC6CB86849374FE878FBDF6A6F569F0D16CDC36656306FAA36A1
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/concern/_scrf/js/themes=default/2f-63ce8f/2d-7a9063/dc-7e9864/4f-5115f8/7d-266f10/4a-abd94b/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/f8-73a5f2/79-499886/7e-cda2d3/58-ab4971/ca-108466/de-884374/1f-100dea/33-abe4df/2b-8e0ae6/e3-082b89?ver=2.0&_cf=02242021_3231
                                              Preview:var __extends;define("ajaxWithAnimation",["jqReady!","jsll"],function(n,t){var i=["<div class='c-progress f-indeterminate-","regional","' style='margin:","0","px auto' tabindex='0' role='progressbar'><span><\/span><span><\/span><span><\/span><span><\/span><span><\/span><\/div>"],u=function(t,r){var u=n(t),o,f,e;u.length&&(o=(r.loaderType||"").toUpperCase(),i[1]=o==="PROGRESS"||o==="PROGRESSBAR"?"regional":o==="SPINNERLARGE"?"local f-progress-large f-center":"local f-progress-small",r.margin&&r.margin.length&&(i[3]=r.margin),f=i.join(""),e=(r.loaderPosition||"").toUpperCase(),e==="TOP"||e==="BOTTOM"?(u.addClass("ajaxloader"),e==="BOTTOM"?u.append(f):u.prepend(f)):(u.parent().addClass("ajaxloader"),e==="BEFORE"?u.before(f):u.after(f)))},f=function(t,i){var r=n(t),u;r.length&&(u=(i.loaderPosition||"").toUpperCase(),u!=="TOP"&&u!=="BOTTOM"&&(r=r.parent()),r.removeClass("ajaxloader").children().remove(".c-progress"))},r=function(i){i.refreshElement&&u(i.refreshElement,i);var r=n.extend(i,{s
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:exported SGML document, ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):31205
                                              Entropy (8bit):3.797429925925067
                                              Encrypted:false
                                              SSDEEP:384:o14cdiQ1nkbU2Fvop1ythHm381nc9k45Mq/wmxuPlyS7u1+OuWOd2E7doel:oEF
                                              MD5:F48AE9BB16D3653DF7ED39CC40C8DC7F
                                              SHA1:EEE2D3B642B082B3E189ED4F70DE9885E001E930
                                              SHA-256:5CF73979ED02F480D7F5F807D329EC5C2F7BEA2E63AC194E83C4B339C2E72B49
                                              SHA-512:F8E7B6B0C45058BB58C540F95BC6E32F4E4436383659F9D885EBCB5E84051F2302BBD3C48953C5B6440E55067E9FC273FD3CE77B4481DFB12415274633DBADD2
                                              Malicious:false
                                              Reputation:low
                                              Preview:<div id="privacy">.. <form>.. <h1 data-bind="text: model.localization.privacyHeader" ></h1>.. <div>.. <div class="form-wrapper">.. <p>.. <span data-bind="text: $root.model.localization.privacyInquiriesAndRequest"></span>.. </p>.. <p>.. <span data-bind="text: $root.model.localization.msPrivacyTeam"></span>.. <span data-bind="text: $root.model.localization.canHelp"></span>.. <span data-bind="html: $root.model.localization.personalDataMsCollects"></span>.. </p>.. <p>.. <span data-bind="text: $root.model.localization.privacyTeam"></span>.. <span data-bind="text: $root.model.localization.unableTohealp"></span>.. <a rel="noreferrer noopener" href="https://support.microsoft.com/account-billing/get-help-with-your-microsoft-account-ace6f3b3-e2d3-aeb1-6b96-d2e9e7e
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (480), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):8442
                                              Entropy (8bit):4.671524481457605
                                              Encrypted:false
                                              SSDEEP:192:XVkybA4yUl6sAAN49xUPdpAjvZahjNreNpTtgf9D9S:XVkybA4yUrAAOUPd4Z8jNreRgf9D9S
                                              MD5:8341DDFB441FF80B499D10121ABD8153
                                              SHA1:FAA46F4A8B23DC93A3D1D122A51975A25C040DED
                                              SHA-256:E789C59FE6B01F24EFD54EF402CF27E837B22B16212205F0FBD215D14506C2C4
                                              SHA-512:71EF42046996DE43F95A24B5A7B529297749BE5A1430EA83CBF3293217D5FBEAA6D948A04DEC98B7832B8F7DDEFF46DB462A3F8E043D31709F100C692B51EAD4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/onlineSafety.json?iecachebust=1720131422353
                                              Preview:.{.. "areYouRepresentingGov": "Are you representing a government organization?",.. "areYouRepresentingGovSubheader": "Microsoft tracks content takedown requests from government agencies for public reporting purposes.",.. "audio": "Audio",.. "commentsPlaceholder": "Please provide any additional notes for the online safety team to consider in your request",.. "commentsPrompt": "Please provide as much detail as possible regarding the abuse or offensive behavior you are reporting. Please do not provide any personal or sensitive information:",.. "commentsSubheader": "So that we may better assist you, please provide as many details as possible about your issue",.. "csam": "Child endangerment or exploitation",.. "docsDotCom": "Docs.com",.. "document": "Document",.. "exe": "Executable (.exe)",.. "form": "Form",.. "hateSpeechFormHeaderP1": "At Microsoft, we recognize that we have an important role to play in fostering safety and civility on our hosted consumer services.",.. "hate
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):2170
                                              Entropy (8bit):4.7913532450244745
                                              Encrypted:false
                                              SSDEEP:48:XGbXUrDZlIViqAhs8k2mfPUkp85K6Fnhw+jPF3fh6f:3rDZlIVijDLe85Ku1F3fh6f
                                              MD5:76319F9A4E7B09CE93E988CBCD9D7267
                                              SHA1:EF22DFDDA088F5C1AEF140E0C121FA36C90793B2
                                              SHA-256:49ED05C6D30D1096D691B8603AAEF2BAB25C136CD72BCED1D982731FC840CA4F
                                              SHA-512:3557522021F949C9F654885AF09BC8F560648F598EE015287D7E07A46C4EDD0BE6F9894BB702FE20CDBBEDA2B3D48C2D66D1781E3F9C7802E39CC2DA381E6070
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/HelpWithComplianceQuestionAboutOrganizationGroup.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase"], function (require, exports, i18next, QuestionGroupBase_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):103
                                              Entropy (8bit):4.1716187943968235
                                              Encrypted:false
                                              SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
                                              MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
                                              SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
                                              SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
                                              SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/responsibleAI.json?iecachebust=1720131422353
                                              Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32047)
                                              Category:downloaded
                                              Size (bytes):95931
                                              Entropy (8bit):5.394232486761965
                                              Encrypted:false
                                              SSDEEP:1536:5P1vk7i6GUHdXXeyQazBu+4HhiO2AEeLNFoqqhJ7SerN5sVI6xcBgPv7E+nzms9d:A4Ud4qhJvNPqcB47MfWWca98HrB
                                              MD5:5790EAD7AD3BA27397AEDFA3D263B867
                                              SHA1:8130544C215FE5D1EC081D83461BF4A711E74882
                                              SHA-256:2ECD295D295BEC062CEDEBE177E54B9D6B19FC0A841DC5C178C654C9CCFF09C0
                                              SHA-512:781ACEDC99DE4CE8D53D9B43A158C645EAB1B23DFDFD6B57B3C442B11ACC4A344E0D5B0067D4B78BB173ABBDED75FB91C410F2B5A58F71D438AA6266D048D98A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.11.2.min.js
                                              Preview:/*! jQuery v1.11.2 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.2",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (7625), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):7678
                                              Entropy (8bit):4.993723496420628
                                              Encrypted:false
                                              SSDEEP:192:z29pr9ZZJqGUJoZ4HuyhD5I1oJTkxoIbRiOfEckyUgQUq6smcq9VD+6zan:irdJqBmS5coIbR5fEiO
                                              MD5:B58C1C44412D3A226C00549FD23C2A4C
                                              SHA1:4A536D134BA5114194DF0A8408D3285F05407F6E
                                              SHA-256:B2DFA2E1E15E74276E41FA70F6ECEFF110B92D51CA0BF74AC8E78907B01FA5D2
                                              SHA-512:62E55DB66D6F306314B986F730E60A5DC800F7E41C9F1E06A247C932348AB4B834FE5D035E3F0EDD68A59499C6C58979AED4C3F8BD7145B5BAC7CD5E521EB268
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/packages/url-search-params.js?iecachebust=1720131419647
                                              Preview:./*! (C) Andrea Giammarchi - Mit Style License */..var URLSearchParams = URLSearchParams || function () { "use strict"; function URLSearchParams(query) { var index, key, value, pairs, i, length, dict = Object.create(null); this[secret] = dict; if (!query) return; if (typeof query === "string") { if (query.charAt(0) === "?") { query = query.slice(1) } for (pairs = query.split("&"), i = 0, length = pairs.length; i < length; i++) { value = pairs[i]; index = value.indexOf("="); if (-1 < index) { appendTo(dict, decode(value.slice(0, index)), decode(value.slice(index + 1))) } else if (value.length) { appendTo(dict, decode(value), "") } } } else { if (isArray(query)) { for (i = 0, length = query.length; i < length; i++) { value = query[i]; appendTo(dict, value[0], value[1]) } } else if (query.forEach) { query.forEach(addEach, dict) } else { for (key in query) { appendTo(dict, key, query[key]) } } } } var isArray = Array.isArray, URLSearchParamsProto = URLSearchParams.prototype, find = /[!'\
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (378), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):1731
                                              Entropy (8bit):5.026358696473888
                                              Encrypted:false
                                              SSDEEP:24:1bqgWimfCIHUJl18RPZjjYnUwavA0LpI9HLpR55XMqLVoq1jgIMq5dtM9sGcIV:1m/imfCIHUJL8EUDI0+9Hnogg66sGb
                                              MD5:06B8BE4EAC6A83ACCF1C31DCB83DC21A
                                              SHA1:8FD41D8A6DE56765C9CCCC14FE19836BFC06A620
                                              SHA-256:2FC938EABA907292501F5B92907A04500EA22542B3E175538EA4C9FF3EC0524A
                                              SHA-512:097200DB6748B71AA1CDEB015D8474EA63A2A7220AC04906F488D046349D3C5147D06A465DA8A0E1D3EFF4B8A6234FEC38EE1477D34473CC4ED5FB76351B52C2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormModel.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "../../../../Helpers/LinkableString", "./PrivacyConcernFormLocalization", "../../../../Helpers/ConcernConstants"], function (require, exports, ko, i18next, TextField_1, Dropdown_1, LinkableString_1, PrivacyConcernFormLocalization_1, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PrivacyConcernFormModel = void 0;.. var PrivacyConcernFormModel = /** @class */ (function () {.. function PrivacyConcernFormModel() {.. this.localization = new PrivacyConcernFormLocalization_1.PrivacyConcernFormLocalization();.. this.countries = ko.observableArray([]);.. this.product = new Dropdown_1.Dropdown(true, this.localization.productOptions, new LinkableString_1.LinkableString(this.localization.whatProduct));.. this.country = new Dropdown_1.Dropdown(true,
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1245), with no line terminators
                                              Category:downloaded
                                              Size (bytes):1245
                                              Entropy (8bit):5.037356170002841
                                              Encrypted:false
                                              SSDEEP:24:Ekd1Tk97hn5ZoK2kTL01MCJZ4ZVaeao1DphsILHJNM2WXgEXgf0Xgm:9da7d5d8pJZ4+BWIIPLQ73/
                                              MD5:108A4DAFB6208F11604033C769DD54DE
                                              SHA1:C636880762B6EF08C858AADF0B0423B3375C4D18
                                              SHA-256:B45282310AA60BE4271B36993FF203791B9FD961F1C59B6D59E02E8A2082EE38
                                              SHA-512:2284518E03CD266F7F4CC0FCF78EE86ABED4D7B118296A258807176697E0336E7287840406A64B067DFA0BE1F61FCC175E43906621AA51290DB174F7DAE2B906
                                              Malicious:false
                                              Reputation:low
                                              URL:https://c.s-microsoft.com/en-us/CMSStyles/style.csx?k=b38e7b38-f2bd-90bd-16b5-45a457a50550
                                              Preview:.div_heading_OnePSTemplete h2{font-size:26px;margin-top:0}.psp-expand-all{border:1px solid transparent}body{min-width:280px !important}a:not(.c-uhf-nav-link):not(.c-uhff-link):not(.c-cat-logo){word-wrap:break-word;color:#006fc9 !important;font-weight:400 !important}body .grid,.body-open .grid,.grid h3,.grid .h3,.grid .header-small,.grid strong,.grid .body-tight-2,.grid h1,.grid .h1,.grid .header-large,.grid .caption{font-family:"Segoe UI"}.grid .row h1,.grid .row h2,.grid .row h3,.header-small label{font-family:wf_segoe-ui_light,wf_segoe-ui_normal,Tahoma,Verdana,Arial,sans-serif}.grid{max-width:1600px !important}.c-uhfh-actions,.c-uhfh-gcontainer-st .all-ms-nav,.glyph-global-nav-button{display:none !important}.shell-header-wrapper,.shell-footer-wrapper,.shell-category-nav,.shell-notification .shell-notification-grid-row{max-width:1180px !important}.PsTitle{font-family:Segoe UI,sans-serif;margin-right:.3em !important;font-size:2em;display:inline-block;vertical-align:top;margin-left:-.02
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3890
                                              Entropy (8bit):4.813707913483674
                                              Encrypted:false
                                              SSDEEP:96:VW894mjAB4q6TqV57FYab6vdKYWm0SDC6TQCK8JnIGgxY18w6TTtiQFzpuTw:V59xaBxyvnDhe
                                              MD5:23CCEE52E2AE7B4E07BD928A71667117
                                              SHA1:1806427F5BD8FC20D595B30BA738B684BD584E8E
                                              SHA-256:A7A5E4D2BB44CE043742A11AB5AF5E733A7E16B4823FA902DB0EF66E47E3F66C
                                              SHA-512:285649204F8D163CBA1134CA26A675836C6F4ACBFE17614474E5E3373EF8D97F2D06865EF2ED80573CD50D7F4E5EB246FE860D1097AC71D0A73C7215970ACE04
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/CommonLocalization.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.CommonLocalization = void 0;.. var CommonLocalization = /** @class */ (function () {.. function CommonLocalization() {.. this.age = ko.observable(i18next.t("common:age"));.. this.chooseAFile = ko.observable(i18next.t("common:chooseAFile"));.. this.comments = ko.observable(i18next.t("common:comments"));.. this.contactYouIfNeeded = ko.observable(i18next.t("common:contactYouIfNeeded"));.. this.couldNotVerifyPhoneNum = ko.observable(i18next.t("common:couldNotVerifyPhoneNum"));.. this.decimalPoint = ko.observable(i18next.t("common:decimalPoint"));.. this.disability = ko.observable(i18next.t("common:disability"));.. this.fileUpload = ko.observable(i18next.t("common:fileUpload"));.. this.gend
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3285
                                              Entropy (8bit):4.881935560518435
                                              Encrypted:false
                                              SSDEEP:96:3rDZlIVijDcT8T3eyKnH6/IBuK7yY9qrvXFdfzKf:3rIUAYLOqrvLo
                                              MD5:51D34E446854130F5A432EB45AFB41E3
                                              SHA1:79AE5DCBA12C4A06B06FF567DA37C8C4C8622CD2
                                              SHA-256:7DAE800886F48A23B613B7D320B66AF32D7183C9CDD4BE0CB72DDAB676AD38F3
                                              SHA-512:D471A3081B4323AF21CC8206D1D1E4CADD005973D990F3DE6AA4F42AAB2B12A5BF2E6F3EC8191208D8E91C93688DCD000BCE06E689F46E8E22E78B9AAE749EE8
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/PersonalDataQuestionGroup.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (385), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):2944
                                              Entropy (8bit):4.917251071358047
                                              Encrypted:false
                                              SSDEEP:48:XGbXUrDZlIViqAhs8k2mfIUT8C1Fnv7y/uhK6QY6zQahA0wzQ+jPFkf88f:3rDZlIVijDcT8CPouhaQahAdzXFkf88f
                                              MD5:833541EA36B6AF4C985C85D37C0215D9
                                              SHA1:475916723035A3299CE414AF886252374779C119
                                              SHA-256:100E11C5070732ADB8398730322BD43BB2C84F7930E542C0E8C2F6745E888843
                                              SHA-512:BE86879533BEADF7B1760B653EE5D0EAF91EEBB77B9B5222C00BDE603772303CDC8BF78E18A2DC8669AAACC38EBCC7669193015F782BD5AB93A3894634A28CBB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/HelpManagingAdsQuestionGroup.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (322), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):36640
                                              Entropy (8bit):3.783463884416486
                                              Encrypted:false
                                              SSDEEP:192:ziPFGgAiKsJ/1nBqN5g/ytTL0TLdZkjNbiK:zN2QrTL0TLdZkjcK
                                              MD5:F93D2FEF75CDDE08839F4C2F3B25B4EF
                                              SHA1:E0491929416E88E4A15173DA18FEAC4E8E3B39BA
                                              SHA-256:3835035B5C304703F5240AEB37A783B66B70E844786940CCDD28F10C2B66222D
                                              SHA-512:4F752CDB63F92034961B3702467A9F6808D46F7599B75FB24BFC370B481232077ABB7AE64FA6C12E24B25963E26D7548E2D7DAC82B2193ED77293C31850E05A6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/api/resource/html/_templates/en-us?iecachebust=1720131422354
                                              Preview:<script type="text/html" id="question-template">.. <div data-bind="click: edit">.. <div>.. <h2 class="question-text header-text" aria-hidden="true" data-bind="text: question" ></h2>.. <span data-bind="css: editClass">.. <img role="button" src="https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg".. tabindex="0" class="collapse-button".. data-bind="value: onEnter, event: { keypress: onEnter },.. attr: { 'aria-expanded' : ariaClass, 'aria-label' : ariaLabel, id : groupId }" />.. </span>.. </div>.. <span class="answer-text" aria-hidden="true" data-bind="text: answer" ></span>.. </div>..</script>....<script type="text/html" id="option-template">.. <div class="radio-holder" data-bind="click: select">.... <input class="radio-button".. name="option".. type="radio".. tabindex="-1"..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (512), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):5981
                                              Entropy (8bit):4.750459302406168
                                              Encrypted:false
                                              SSDEEP:96:aMCKX/KLKadJY9P0v1ReWaAYvM1aZCMhULXPEp2Vc3TFRks+TcRg6z4/Pz7/ui2K:iZ7ceRjaAYMuJULe2EMIWL7EbYs70CsH
                                              MD5:DC86C3688B21C576E9350FF833066292
                                              SHA1:0703C08419AB4BA029D0E192E314623FA3DA0522
                                              SHA-256:998DAB49F4F532C3C9A2455C64E906737D8C4EE08946E148415A3EAC60CE9AA6
                                              SHA-512:1FA78A37946A0FB7DF3862C6931D296AE13F2CCEF3195F63AE8CD457A630C2FFA51A400210693005B79A9A93489D3292D0E0A630FEFCA7FCFCF4131768228C80
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/dmca.json?iecachebust=1720131422353
                                              Preview:.{.. "addedLocations": "Added locations",.. "addLocation": "Add this location",.. "address": "Physical address",.. "agent": "Agent",.. "appName": "Application Name",.. "artwork": "Artwork",.. "aspectOfPersonality": "Aspect of personality infringed",.. "contactInformation": "Step 1: Contact Information",.. "copyright": "Copyright",.. "copyrightDescription": "Describe the copyrighted material",.. "copyrightDescriptionSubheader": "This will assist Microsoft in recognising the material when viewed",.. "copyrightHeader": "Description of work infringed: Your submissions must describe work that you believe has been infringed so that Microsoft can identify the specific work (e.g., by providing the page specific URL where the work is available.)",.. "copyrightInfringementDescription": "Copyright: Description of the infringing material and why you believe it violates intellectual property rights",.. "copyrightInfringementDescriptionSubheader": "that infringe upon the copyrighted
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (415), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):2519
                                              Entropy (8bit):4.963717840519546
                                              Encrypted:false
                                              SSDEEP:48:1m/imfC4PHUJj8RyNHjcoggxmsomU88k7:aGF84tcogImsomT8k7
                                              MD5:FC4062805C0054F8A5669FDCC65E823A
                                              SHA1:B610E83C978BACC48C943FC198D9E57BCC20B92F
                                              SHA-256:7AA6659CB2C2F8DDEE83DEF0959CB1E70809C52E08476112F93EDEC07ECCE121
                                              SHA-512:37E222B66CD0D6303D9FE5AE93CA493512C5A6806F76441AB46C4C163DEEEF293DB6428B5044C5F5E0E8808C43F7C0EFBDEA464689C9971A7F46A29267E5E7F3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormModel.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "../../../../Helpers/LinkableString", "./PersonalDataFormLocalization", "../../../../FormFields/YesNo", "../../../../Helpers/ConcernConstants"], function (require, exports, ko, i18next, TextField_1, Dropdown_1, LinkableString_1, PersonalDataFormLocalization_1, YesNo_1, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PersonalDataFormModel = void 0;.. var PersonalDataFormModel = /** @class */ (function () {.. function PersonalDataFormModel() {.. this.localization = new PersonalDataFormLocalization_1.PersonalDataFormLocalization();.. this.countries = ko.observableArray([]);.. this.country = new Dropdown_1.Dropdown(true, this.countries, new LinkableString_1.LinkableString(this.localization.whatCountry));.. this.comments = new TextField_1.Text
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):1225
                                              Entropy (8bit):4.481928778606252
                                              Encrypted:false
                                              SSDEEP:24:1bqsUP8RPTEERlXj4xHAC+QC99+2qFoJJITEQ:1msUP8vKxHA0C99+2qFoO
                                              MD5:4621D5C14906BE64AB963AD5480EAF84
                                              SHA1:623E324198D89997B07A7DE28C9C14C99AAE52C3
                                              SHA-256:1C5D8D9A3A3ED21CF3793E3503F93B14103B75F2CC48C34F2F02EB050A1B5AF7
                                              SHA-512:1048C29CF019B6B831DC2B86FA6E642AEFD83F082082C056C6B5ABB19DCA138AE2F9B0373F021EE2AA4A3A97224C8A862D7D6B950F841EB04FEC8E8EF7B0D7ED
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/LinkableString.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "knockout"], function (require, exports, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.LinkableString = void 0;.. var LinkableString = /** @class */ (function () {.. function LinkableString(preLink, linkDestination, linkText, linkTitle, postLink, linkSpeech) {.. this.preLink = (preLink) ? preLink : ko.observable("");.. this.target = ko.observable("_blank");.. if (linkDestination) {.. this.linkDestination = ko.observable(linkDestination);.. this.visibility = ko.observable("visible");.. }.. else {.. this.linkDestination = ko.observable("");.. this.visibility = ko.observable("collapse");.. }.. this.linkText = (linkText) ? linkText : ko.observable("");.. this.linkTitle = (linkTitle) ? linkTitle : ko.observable("");.. this.postLink = (p
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):7
                                              Entropy (8bit):2.8073549220576046
                                              Encrypted:false
                                              SSDEEP:3:boAn:boAn
                                              MD5:F508665D84A21628B646898657C1800A
                                              SHA1:6A5D60CFD401A25B9C8CABFA364CC1B31171C2F5
                                              SHA-256:0079A04B94990BF4690F65BB42F93EF0A8837E3BE5F3EF8495A8E6652AFB4BF8
                                              SHA-512:1AC4BEA4600608D58F75163D3B07748AF7517B89C0CDC3B19849ACC5933BAF94F66A63813770CBDF6A16A5E5B26CC46E1152598E81B5748B98BFEA925C73BACC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/common.json?iecachebust=1720131422353
                                              Preview:.{..}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):5727
                                              Entropy (8bit):4.677541341040381
                                              Encrypted:false
                                              SSDEEP:96:fjvNvOGLpktNzKq0vfRq2cijqvuGEe9cquIUpZkgqrYlCSehhQc82sxNsLYN3tJ0:fj1vMGqQIEEdEYcAYkguYKr87N2
                                              MD5:02546B4375DD52EAEC6DD673A15607E0
                                              SHA1:04D871B9C641294271EF549EED76AE60B558AA34
                                              SHA-256:40C2C4446AD56DF778217A1E4FA1D971CFEA9A9F1B951BF68C31C82218C2508A
                                              SHA-512:1721CC0982AE388C74D927D72132DF8AD51EF77DB2C8CB809A1ED6F831F945E1E44D60ABFA88E314D724FE6C7D241C10380BB2004FD540EFC29002FBAC8FC13A
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{.. "AF": "Afghanistan",.. "AX": ".land Islands",.. "AL": "Albania",.. "DZ": "Algeria",.. "AS": "American Samoa",.. "AD": "Andorra",.. "AO": "Angola",.. "AI": "Anguilla",.. "AQ": "Antarctica",.. "AG": "Antigua and Barbuda",.. "AR": "Argentina",.. "AM": "Armenia",.. "AW": "Aruba",.. "AU": "Australia",.. "AT": "Austria",.. "AZ": "Azerbaijan",.. "BS": "Bahamas",.. "BH": "Bahrain",.. "BD": "Bangladesh",.. "BB": "Barbados",.. "BY": "Belarus",.. "BE": "Belgium",.. "BZ": "Belize",.. "BJ": "Benin",.. "BM": "Bermuda",.. "BT": "Bhutan",.. "BO": "Bolivia",.. "BQ": "Bonaire",.. "BA": "Bosnia and Herzegovina",.. "BW": "Botswana",.. "BV": "Bouvet Island",.. "BR": "Brazil",.. "IO": "British Indian Ocean Territory",.. "VG": "British Virgin Islands",.. "BN": "Brunei",.. "BG": "Bulgaria",.. "BF": "Burkina Faso",.. "BI": "Burundi",.. "CV": "Cabo Verde",.. "KH": "Cambodia",.. "CM": "Cameroon",.. "CA": "Canada",.. "KY": "Cayman Islands",.. "CF": "Central Afri
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/dmca.json?iecachebust=1720131422353
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (27809)
                                              Category:downloaded
                                              Size (bytes):51806
                                              Entropy (8bit):5.230787209126987
                                              Encrypted:false
                                              SSDEEP:768:GV8Uysc49kfpCDAKfdyvpiLNlYWRPsNY2mohs2DxNkwLb9fm8nXJci7GN80:GV8Utc49k4DAKlyvpksnmJ
                                              MD5:49FF5EF8938892CCDCE2E9C0A4E3CB98
                                              SHA1:AD54BE134E5BC5CB0C6E173A009B6F57E39A991D
                                              SHA-256:2414D8F939483C16EB7D222EEB03673AE37648E6F5A433890CF304F73CF3E1F2
                                              SHA-512:35BEBAC375F0072D5DA291521F43F549D5EBBDA28E4C2C086CBE44A860D3FF7A926E9ED3B99A6B5FA5487B844501EFBC7CE2211340E63E5CA2BFA2214BB9A9CC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/mwf/js/MWF_20230313_66247431/alert/autosuggest/glyph/heading/image/list/pagebehaviors/skiptomain?apiVersion=1.0&iecachebust=1720131419647
                                              Preview:define("componentFactory",["require","exports","htmlExtensions","utility","stringExtensions","pageBehaviors"],function(n,t,i,r,u,f){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var e=function(){function n(){}return n.create=function(t){for(var i,r=0,u=t;r<u.length;r++){if(i=u[r],!i.c&&!i.component)throw"factoryInput should has either component or c to tell the factory what component to create.Eg.ComponentFactory.create([{ c: Carousel] or ComponentFactory.create([component: Carousel]))";n.createComponent(i.component||i.c,i)}},n.createComponent=function(t,r){if(t){var o=r&&r.eventToBind?r.eventToBind:"",f=r&&r.selector?r.selector:t.selector,s=r&&r.context?r.context:null,u=[],e=function(n,f,e){var a,c,l,o,h;for(a=r.elements?r.elements:f?i.selectElementsT(f,s):[document.body],c=0,l=a;c<l.length;c++)o=l[c],o?(o.mwfInstances||(o.mwfInstances={}),o.mwfInstances[n]?u.push(o.mwfInstances[n]):(h=new t(o,e),(!h.isObserving||h.isObserving())&&(o.mwfInstances[n]=h,u.push(h)))):cons
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (31463), with no line terminators
                                              Category:downloaded
                                              Size (bytes):31463
                                              Entropy (8bit):5.335245781249028
                                              Encrypted:false
                                              SSDEEP:384:ekorlyEMfQ8sW5hXDi/iE3adOdoIB4mqdRyedRyNWGyIWGyeoQys05DU7uj5hypb:0o1Di5+OOYbsp0yK3FJ12V2+vr/eoq
                                              MD5:7148585ECACB77E3EC38A7423D557F0A
                                              SHA1:3F4428AB18D492318AEC5AD51D4BD22B67BC3955
                                              SHA-256:9AF3C8E1B582FEBECEF2A475989DC02902A772CEFAC1896C9BAAAFD218D2CA04
                                              SHA-512:82E8B4FF7B55C9D7F4AE010ED2FBCA757547A88D2BB52C8C2E01AC416594B5CFD608260844FEA93501BD3C4B289A5EBA69412B2643A2C6BF01602163FF6F5B46
                                              Malicious:false
                                              Reputation:low
                                              URL:https://c.s-microsoft.com/en-us/CMSScripts/script.jsx?k=08e9f1ba-f4e7-80f5-d4c5-f75b4dc5cf51
                                              Preview:function ShowSelectedComponentKeyPress(n,t){if(window.event.keyCode==13)return ShowSelectedComponent(n,t),!1}function SetRightSideNavigationMenuHeight(){$("[id^=dvModuleGroup_]").hide();window.location.search.toLowerCase().indexOf("bookmarkid")!=-1&&SelectBookMark();window.location.search.toLowerCase().indexOf("componentid")!=-1&&LoadSelectedInternalLink();$(".div_side_comp").length>0&&$(".div_content").css("min-height",$(".div_side_comp").height()-27)}function ShowSelectedComponent(n,t){var i=$("#"+t).attr("data-parentModule");return i!=undefined&&i!=null&&($("[data-parentmodule="+i+"]").show(),$("#"+i+" [id$=_LongDescription]").length>0?(document.getElementById(i+"_LongDescription").style.display="block",document.getElementById(i+"_ShortDescription").style.display="none",ShowText($("#"+i+".learnMoreLabel"),"long",t)):ShowText($("#"+i+".learnMoreLabel"),"long",t),DisplayTopNavigation(i)),$("html, body").animate({scrollTop:$("#"+t).offset().top-1},800),!1}function ShowToolTip(){var n,i
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (356), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):6223
                                              Entropy (8bit):4.650435632106582
                                              Encrypted:false
                                              SSDEEP:96:3rDZlIVijDwOhtlRZBw8YncvtsRMWPbTx4QZKFXP15GWZSvWqyPuQbP46UH5S:3rIUsOh3RPb5twMWPbt4QZOfgbgLUH5S
                                              MD5:F54E62489ABC5B8571AEE269C9B9E285
                                              SHA1:67EB484EEA8A7FFE8EEF943CB16B33297DEE095B
                                              SHA-256:4BBFC0B49226590B70E93BAB559D619CEB3DB3456B4D92E138FC3702AF8559EC
                                              SHA-512:B472ED37E1CCBFC110252E8A24854F3F0B1244C24376D626A9CC1E5840C70B46F11D2754835436C7798744C7F9C5155E43AC335B6DA9FC79080111A9E88B2374
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var __assign = (this && this.__assign) || function () {.. __assign = Object.assign || function(t) {.. for (var s, i = 1, n = arguments.length; i < n; i++) {.. s = arguments[i];.. for (var p
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):103
                                              Entropy (8bit):4.1716187943968235
                                              Encrypted:false
                                              SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
                                              MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
                                              SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
                                              SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
                                              SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/election.json?iecachebust=1720131422353
                                              Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format, TrueType, length 41280, version 0.0
                                              Category:downloaded
                                              Size (bytes):41280
                                              Entropy (8bit):7.99148680813376
                                              Encrypted:true
                                              SSDEEP:768:p6DwF7RdgMRl+TIRNdEwkoGy4q0vcZ7xaRefiwsoGuTs1txGTeG:p6DwF7PRl+TkvEYuGZdEefi6GuTo/eN
                                              MD5:E8EA6DC81AB52C7D6124E89EBCAC926A
                                              SHA1:B7BF79D3D738B06DFE9E567FEEE25D9B983135BB
                                              SHA-256:1EE846986FBF0BFC9F0996F563D748589A32B29AF6A6E444312C5A4DA27504C1
                                              SHA-512:B25A7582B9FB6A146AA927BEBC91D4F34B1820017C75DCC3DAFA8ACE22547579E3AAD82788C89C2F373330F71F970500BCDEE7C520C1A791F374A4E8DD5E3396
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff
                                              Preview:wOFF.......@.......H........................OS/2...D...Z...`J..|cmap............."<.cvt ..........."..].fpgm...........\ID.ggasp...L...........#glyf...\...O.....k.head.......6...6..T2hhea.......!...$.z.8hmtx............c!.Dloca...............Pmaxp....... ... .6.fname..............>.post........... .Q.wprep.......h...@....x.c`f.g......:....Q.B3_dHc..`e.feb.B&....e...'.(..VP`p`......@F^.ELL....Ar,.......3.9f....x.e.}L.U..?.."i.\4.5..(.....6..--.Z[[j)) ... . jR....F.VF..7....a.VTj.....[......ta..}.9;....~.~....^......I$.j.>...a...5^...'...)_..D.S.....Lqf8...g.S..r.8..3.@`H`{`_........&..~&.&.d..f..2.M.t.7.Mr{.)n?7...Nts...-.......o..0..Kw*M..j.Fk....<..5]E.PU.'...N.....O..1..ncb<c,O...d...'/.Ct..<.u.....&....!..~.].v....~..Gx7.V.w.k..{...I{9....h~.....'.Y.....H....T.7....@.]..pi87...u...Up.....f..AA.{.Y.."v^aU.uj..5......Q..is.M.ns.....6.y.Uz...F-u.......yUb%.4O..6.2.8.R6...h.:o.>.9...d....a...C|...r.....w|...*.....H!...+..<..e.%..G).Y.B.XD9..H./P...X.v.d..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (878), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3140
                                              Entropy (8bit):4.914566174911891
                                              Encrypted:false
                                              SSDEEP:48:1mSNpIvYn/iQ3UWs8KgOgjZz9EsOJg9a2:YJ8BeK93
                                              MD5:D1FD2B2D64AAECA1756E5F9F9B8AFF16
                                              SHA1:F1E38082A16DACBA00D806EF91A64BA22BE54D3B
                                              SHA-256:27A5CA4C511E3BFABBDF3F82D1DA89E414E5D79555BA15D6E11EC3B35BCD67AE
                                              SHA-512:36429ACCF3F2130EBB7A757D19593AD793FD3E6BC2781706B21564FFC723AC8E97BF1CE27499D689555AE2E2FD8C3D44B8CBECF533809B52C03D77A42724FC05
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/PrivacyAreaModel.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "./Questions/PrivacyRootQuestionGroup", "./Questions/PersonalDataQuestionGroup", "./Questions/HelpManagingAdsQuestionGroup", "./Questions/RequestAboutPersonalDataQuestionGroup", "./Questions/WantToViewExportDeleteDataChildGroup", "./Questions/HelpWithComplianceQuestionAboutOrganizationGroup", "./Questions/WantToViewPersonalMsAccountGroup", "./Questions/WantToViewChildAccountGroup", "./Questions/WantToViewWorkOrSchoolAccountGroup", "./PrivacyAreaLocalization"], function (require, exports, PrivacyRootQuestionGroup_1, PersonalDataQuestionGroup_1, HelpManagingAdsQuestionGroup_1, RequestAboutPersonalDataQuestionGroup_1, WantToViewExportDeleteDataChildGroup_1, HelpWithComplianceQuestionAboutOrganizationGroup_1, WantToViewPersonalMsAccountGroup_1, WantToViewChildAccountGroup_1, WantToViewWorkOrSchoolAccountGroup_1, PrivacyAreaLocalization_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PrivacyAreaModel = vo
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65514), with no line terminators
                                              Category:downloaded
                                              Size (bytes):85653
                                              Entropy (8bit):5.0507035615046885
                                              Encrypted:false
                                              SSDEEP:1536:S9zddgYHPbn/hL4fbv3DlFvE6yfsY6Ft6AJL55gGHUkzmEep1ZEuybM56IRgJ4JX:S9zddgYHPbn/hL4fbv3DlFvE6yfsY6Fy
                                              MD5:9B8568CEB9E03B6C9844E72F36C064F8
                                              SHA1:977354A70BDBA6BD6A40D8C3E58F3956E6D1D7E3
                                              SHA-256:9BF6E506E01D6EAA1F788E2C3F42D4E8CE2B82443CDF8A106375DE6306BC5ADB
                                              SHA-512:43487BA22839DF8FC07CD5855C1CBB2F2F6FE09DC2A5FA4B49A527067AB18A7E1BF1FDFBF00AB456B20FA97D3864BFBCF9E493001C6FD43B030F4C36A56613A0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/concern/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                              Preview:@charset "UTF-8";.x-hidden-none-mobile-vp{display:none !important}.context-uhf{min-width:280px}@media screen and (-ms-high-contrast:active){.c-uhfh button,.c-uhfh .glyph-shopping-cart,.c-me .msame_Header{border:none !important}.c-logo{margin-right:1px;border:none !important;outline:none !important}.c-logo.c-cat-logo:focus>span:before,.c-logo.c-cat-logo:hover>span:before{background:WindowText}.c-uhf-nav-link{border:none !important}.c-uhf-nav-link:hover{text-decoration:underline !important}#search{background:Window;color:WindowText !important}#search span{vertical-align:top}#search:hover,#search:focus{color:windowText !important;background:Window !important}.m-auto-suggest .c-menu-item{color:windowText !important}.m-auto-suggest .c-menu-item a,.m-auto-suggest .c-menu-item span,.m-auto-suggest .c-menu-item button{color:inherit !important}.m-auto-suggest .c-menu-item a:hover,.m-auto-suggest .c-menu-item a:focus,.m-auto-suggest .c-menu-item span:hover,.m-auto-suggest .c-menu-item span:focus
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):5352
                                              Entropy (8bit):4.830864857802914
                                              Encrypted:false
                                              SSDEEP:96:3rDZlIVijDhF88jQlktfDxrzvPli+r1r+erp5rgor33rWWvVxb7JXvdNboWLaKJH:3rIUNF3ZtfDxrzvtTr19D173vVxb7Jv5
                                              MD5:3DDF75C34AFEABBD5284C9232A2EC002
                                              SHA1:49AA6792400BCEED0791AB8E9F97D56936F8FD00
                                              SHA-256:F9A6FFEA41EC4E0BD5F49704B13DE582DC4F09D6BA85D3B6A8CF864EF526D388
                                              SHA-512:E500E436F23F31C3354BB9ABB630E79454FF76F1A981F68136A25C08998BA6A2549AB28F633CE45F4827A57183522F42FC867A45E6D1A8400E763CA8EFFA9439
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormLocalization.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "knockout", "../../../../Helpers/CommonLocalization"], function (require, exports, i18next, ko, CommonLocalization_1) {.. "use strict";.. Object.defineProperty(exports, "__esM
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1072), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):1534
                                              Entropy (8bit):5.25269855164452
                                              Encrypted:false
                                              SSDEEP:24:49edFKiu8zm4d0lRWBL4QtNW4FArpNjQfbdSXU0SYKaBbUhDRWPW4VtbP1e1a+z6:rFKcowtntNcpNQjAUFGp4DwPW4HbP1em
                                              MD5:DC8E5E64A697718763FB4B52E5E8B07D
                                              SHA1:7F275E3FC0B6CF86C7747F40E445094A7BD5F520
                                              SHA-256:F64CC1D922CEB1BA4F88E672E1514C745AD6E73719C98D923A3BBC451D3702C0
                                              SHA-512:515DAC713EC278513AD86668DD0179FB8F2F477DD5FE81EFF8D746E3169FD2901C2A8865DEC518C15BF003DD2FA4B0DC1CD725F55E695A5511DC6C6AF7C9F658
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/1DS.js
                                              Preview:./* Set the environment meta tag for non-prod */..if (window.location.protocol == 'file:') {...var meta = document.createElement('meta');...meta.name = "awa-env";...meta.content = "ppe";...document.getElementsByTagName('head')[0].appendChild(meta);..}..../* 1DS script with instrumentationKey */..var sdkInstance = "onedsSDK"; window[sdkInstance] = "oneDSWeb"; var aiName = window[sdkInstance], aisdk = window[aiName] || function (n, e) { var a = { config: n, extensions: [] }, t = document, i = window, o = "script"; function r(n) { a[n] = function () { var e = arguments; a.queue.push(function () { window[aiName][n](e) }) } } setTimeout(function () { var e = t.createElement(o); e.src = n.url || "https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js", t.getElementsByTagName(o)[0].parentNode.appendChild(e) }), a.queue = []; for (var s = ["", "PageView", "PageAction", "ContentUpdate", "PageUnload", "Exception", "PageViewPerformance"]; s.length;)r("track" + s.pop()); if (!n.web
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (314), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3428
                                              Entropy (8bit):4.834918622273408
                                              Encrypted:false
                                              SSDEEP:48:XGbXUrDZlIViqAhs8k2mfIUT831UCFmzhxH64ltB+8AgSZEJRPQ+jPF1zfE+yf:3rDZlIVijDcT83j6h+RvEJdXFxfbyf
                                              MD5:A8F65FF9015AAA4098666D1BB13309E5
                                              SHA1:2920AF5776DC93E979695F73C112C14DBDC4D5E4
                                              SHA-256:433F848E1E5B726E3F6C08B489360F3EF5B0436B738FD5BBCC0D52B0A76C3989
                                              SHA-512:A538988C244702E42BF6872981F787B65BDC6A7C4442271D2E9117F818228B25850637E1E34AED9DF4E6B2CB4F44F5DD55751ECD4334364FEBB1EBCCDE334CA1
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/PrivacyRootQuestionGroup.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):4756
                                              Entropy (8bit):4.891634713583717
                                              Encrypted:false
                                              SSDEEP:48:s1lREbxqN+zGfd1O/dO9/8+4gDFAP5mkW+H3PboyTwMrAQYECEd4zWhdrvqUw4dy:sDIwO/dK3zC5mkdfVTw3V1uMGCr49ex/
                                              MD5:13E990560CDA16E59C1EBBD22123E025
                                              SHA1:E2019E3DD158A670AA92AB2D10274FBEA39B1A24
                                              SHA-256:C69D1105FE52D721304C70B86E5EE33ABB28286432402A78C768318361260E10
                                              SHA-512:DD375DD6980277F233B8FFF278AD0289CE545BF5A2A527CFF499ABE806D207ECF05DD78D7DE8FA18C89280B1128256FA54652AB7EBFCEC4123632FCA7FBFC4E4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/api/resource/2/loaderRTFetch
                                              Preview:"use strict";....// Container for loading prep...var loader = {};..loader.auth = {};......//IE polyfill..if (!String.prototype.startsWith) {.. String.prototype.startsWith = function (searchString, position) {.. position = position || 0;.. return this.indexOf(searchString, position) === position;.. };..}....//IE polyfill..if (!String.prototype.includes) {.. String.prototype.includes = function (search, start) {.. if (typeof start !== 'number') {.. start = 0;.. }.... if (start + search.length > this.length) {.. return false;.. } else {.. return this.indexOf(search, start) !== -1;.. }.. };..}....function isIE() {.. //removing this piece of code to not cache the content.. return true;..}....// Reads the settings from the given source element...function readSettingsFrom(sourceElementId) {.. // Gather and validate settings... loader.loadTag = document.getElementById(sourceElementId);..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):3386
                                              Entropy (8bit):4.628982255337992
                                              Encrypted:false
                                              SSDEEP:96:++zlhSRaNkReQxK/JgKWPyfJ5FcsiJ0tZIRD3dYA89EcVc:+aUkQwC2OgQ3iK
                                              MD5:0F785B4578D9DBC6295936EA8F5B15CD
                                              SHA1:B7CA674C0E4E01481E6378462F39BBF44BE2D512
                                              SHA-256:3E9866552ADAF6F04A3061E0957F10C72CC6C8727652B941441B7CFF73739581
                                              SHA-512:DE1B27D78AD2FF6376665933D5745F330C46078904302B28410644B5CCB6B81A87B8C200B0A87E730FA2822DBE8DAED4B0471875FCFF25EA067BC60B9367D880
                                              Malicious:false
                                              Reputation:low
                                              Preview:{.. "electionFormTitle": "Deceptive AI-Generated Media: Election Misrepresentation",.. "electionFormHeaderP1": "At Microsoft, we work to ensure that we keep democratic processes safe, including elections and by addressing potential risks arising from the abuse of AI services. We are committed to safeguarding our services from deceptive content like deepfakes that alter the actions or statements of political candidates or alter the facts around election processes that inform voters where, when, and how to vote.",.. "electionFormHeaderP2": "This form is intended to address deceptive AI-generated media appearing on Microsoft consumer services that:",.. "electionFormHeaderP2Bullet1": "may materially affect you and your candidate.s electoral campaign; or",.. "electionFormHeaderP2Bullet2": "may materially mislead the public about election processes, possibly resulting in disenfranchisement",.. "electionFormHeaderP3": "Please provide complete and relevant information for each applicab
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):1287
                                              Entropy (8bit):4.821017092044437
                                              Encrypted:false
                                              SSDEEP:24:1bqAWdUW8RPx2HFMj6ue6gQ7dZ29NpTp+TO3dmy7mbIx2OP:1mfdUW8v2lDuMzrTp+Tgdjqm2OP
                                              MD5:E1B78E248C4A60060FA2350D7B35AE74
                                              SHA1:D27C2A226D61705B66975B1B1A0E808803ED3C82
                                              SHA-256:042F6E59675CCFBACCB4313C2A95F4A4394825FA0E0B525074856867B9EC04BF
                                              SHA-512:9B0430F7FAF4F6030CC7EDD1BC0D8F3D1C8749BA75DECACA0103280BE51853DC0B27CA9677A530671CB705FC95C1F4B443A4694952FA0494F2BE2B46DAC0D544
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/Hip/HipModel.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.HipModel = void 0;.. var HipModel = /** @class */ (function () {.. function HipModel() {.. this.baseHipUrl = "p.client.hip.live.com";.. this.scenarioId = "concernfeedback";.. this.formId = ko.observable("");.. this.additionalText = ko.observable("");.. this.errorMessage = ko.observable("");.. this.userLocale = i18next.language;.. var maxSafeInteger = 9007199254740991; // Number.MAX_SAFE_INTEGER is not supported by ie.. this.flowId = Math.floor(this.randomFloat() * maxSafeInteger);.. this.randomNumber = Math.floor(this.randomFloat() * maxSafeInteger);.. this.currentForm = null;.. this.currentResultId = "";.. }.. HipModel.prototype.randomFloat = functi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/reinstateContent.json?iecachebust=1720131422353
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):2425
                                              Entropy (8bit):4.443879025475893
                                              Encrypted:false
                                              SSDEEP:48:1mfdUW8T/u72QksGdiHLYNRKLFecVM9nXdty9:VW8T/u72QkX/RKLFegqzy9
                                              MD5:BA2DE1D07E1C7BB0D2C7A4B9D2E5DBAF
                                              SHA1:346838F158CFBD62F5E4D655C20705BD35C3AC8C
                                              SHA-256:0EB57B85DBD8B4F7A9DB96DCE7815EB90EA2BD9A7E69D54E701CD06932032CF5
                                              SHA-512:D783F4DDFAE0705B51092F0D075F913370C2783E757208AA743B03D839431C5773859215B06DFE06BA2C4C2E2080E921E0C05C7E2017C14122610B46B488A714
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/FormFields/Dropdown.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.Dropdown = void 0;.. var Dropdown = /** @class */ (function () {.. function Dropdown(required, options, header, subheader, dropdownId) {.. var _this = this;.. this.required = ko.observable(required);.. this.id = dropdownId ? ko.observable(dropdownId) : ko.observable("dropdown" + Dropdown.nextDropdownId);.. Dropdown.nextDropdownId = Dropdown.nextDropdownId + 1;.. this.thisFieldIsRequired = i18next.t("common:thisFieldIsRequired");.. this.showRequiredText = ko.observable(false);.. this.value = ko.observable("");.. this.header = header;.. this.options = options;.. if (subheader) {.. this.subheader = subheader;.. }.. else {.. th
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):304
                                              Entropy (8bit):5.078175826089069
                                              Encrypted:false
                                              SSDEEP:6:tnrIdfSdjumc4sl7vrERIv1REBp2uYZcxLdbfUCKyQq9j8R6ZKMp:trIdfuuJlNyBp3YQp7zKyQqB840Mp
                                              MD5:9D1D56B8387D7778F320E2F7FCB250A6
                                              SHA1:C5E8E52957A741486148AE956108383206E32865
                                              SHA-256:DE0BE221B75791DAD75E5766F9820516D5B53356D5E7A2D0BE4870BB50B8BB3A
                                              SHA-512:48BA581AAFB618E24F4C28058951D76131E391077ACD626F255AC31D32C92EFA2B729B5134B5C3A56C5D270B657722FB7C0A18AE5DF45BD1C37991570E68C9B7
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg
                                              Preview:<svg width="60" height="38" viewBox="0 0 60 38" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M50.9748 1.38906L58.5618 8.97604L29.026 36.6063L1.40864 8.76923L8.7 1.41985L28.2901 21.1658L28.972 21.8532L29.681 21.1938L50.9748 1.38906Z" fill="black" stroke="#F2F2F2" stroke-width="2"/>..</svg>..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):2
                                              Entropy (8bit):1.0
                                              Encrypted:false
                                              SSDEEP:3:H:H
                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/bing.json?iecachebust=1720131422353
                                              Preview:{}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (503), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):2467
                                              Entropy (8bit):4.537295427304627
                                              Encrypted:false
                                              SSDEEP:48:MsNJZynrx4X0WP8kjXmg4f9GJopfcga1H8CWBwcidKi5S8j99L99YK9Z:VHAnrxk0iVjysJEcga1H8CWBwZdK0S8z
                                              MD5:7ADE354EB80665571F3439A07D14F8A5
                                              SHA1:3E5FB7A9ABE6A7FCAC389AC1E4028D9A9EF6526C
                                              SHA-256:8862AD34BA4B4BA55D4C1C97B806DEC8F83702DDFCDA94FC03EB1279FC6B5B29
                                              SHA-512:8FCC2890711E74A1A5D670671233A9EE716F674A6AED202C97B3C0DAF5D46B559A96DECD8CEC4FFAD5B674753594DBA9CF1FD86094F9090262CC8C1A0D268B37
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/reinstateContent.json?iecachebust=1720131422353
                                              Preview:.{.. "commentsSubheader": "Please provide a description of the content that you are requesting we reinstate, and why you think it should be reinstated. Please do not provide any personal or sensitive information. Microsoft will only review information necessary to make a determination about your request for reinstatement.",.. "headerPostLink": "If you believe we.ve acted on your content or disabled your account in error, Microsoft provides tools to request a review of such a decision, including this form. We.ll review your request and determine in our discretion whether to reinstate the content. Note, it is possible that we may not follow up with you regarding your request. Also note that not all content is available for reinstatement, such as chats and activity feeds, due to the transient nature of such content.",.. "headerPreLink": "Microsoft disables access to content we host on our consumer services if the content violates the",.. "pleaseNote": "Please note, however, that
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (16609), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):27230
                                              Entropy (8bit):5.297659686586144
                                              Encrypted:false
                                              SSDEEP:384:Ozohp/PZ8icbgvBmikVz7KzPQQaxjGorUzkJeuj/D+S2TVU7Sd0ewLGxknm2xK:OulSiaFV6rxyUzkhbfkdzwi2xK
                                              MD5:C24D3BB280CB35978B2BB408C7A8E6F3
                                              SHA1:F62682AB9C5D9A3989E46111BF917A467F02C4B7
                                              SHA-256:AF811B07B0E2E0B4A6AD1C5C374513D9E85B6CD02DA7A740EB96DB1047EEFC98
                                              SHA-512:292E414238586ED0581DA8A1A267B0A985CC6303CC2D9308A8CDC08AAC1D7CF1E78E923C95C7701E11F8045859BD86764068D1934F53FF134AA70722C871A02F
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/packages/betterDOMDatepicker.js?iecachebust=1720131419647
                                              Preview:./**.. * better-dom: Live extension playground.. * @version 4.0.0 Wed, 04 Jul 2018 18:30:49 GMT.. * @link https://github.com/chemerisuk/better-dom.. * @copyright 2018 Maksim Chemerisuk.. * @license MIT.. */..!function(){"use strict";function t(t){return t.ownerDocument.defaultView.getComputedStyle(t)}function e(t){if(t&&t.nodeType===E)return t.ownerDocument.getElementsByTagName("head")[0].appendChild(t)}function n(t,e,n){void 0===n&&(n="$Element");var r="http://chemerisuk.github.io/better-dom/"+n+".html#"+t,i="invalid call `"+n+("DOM"===n?".":"#")+t+"(";i+=O.call(e,String).join(", ")+")`. ",this.message=i+"Check "+r+" to verify the arguments"}function r(t,e){n.call(this,t,e,"DOM")}function i(t,e){n.call(this,t,e,"$Document")}function o(t){t&&(this[0]=t,t.__40000__=this)}function s(t){if(!(this instanceof s))return t?t.__40000__||new s(t):new s;o.call(this,t);var n=t.createElement("style");n.innerHTML=P,e(n),t[N]=n.sheet||n.styleSheet}function a(t){return this instanceof a?void o.call
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (37565)
                                              Category:downloaded
                                              Size (bytes):65204
                                              Entropy (8bit):5.51337882814723
                                              Encrypted:false
                                              SSDEEP:1536:ceWedm2CqG6Z7HZUdj3Ybq4Ik7FIsFESfr:jWedm2CqF
                                              MD5:7D422CAD1857009CEA4F1C32F7791147
                                              SHA1:D55F316DBE6F60BD5354BF1389C1110E301B025C
                                              SHA-256:83B12F01662439B85C39E02BAA1B1C630BA8DE744BFC6276572C1E105F51EEE9
                                              SHA-512:A00A99FF98AB2C0CC2EA2CAA7D2C39DF5395B70266310ED9F26ACA77624A1FEB0008E91F4FBB173C7235858A6AA2CAA6D1B6B01D57A512AA171AC35DF354DC0A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/api/resource/4/site/en-us?iecachebust=1720131422350
                                              Preview:@charset "UTF-8";..infringing-location {. color: #FFFFFF;. background-color: #0073c4;. margin: .2em .1em;. border-radius: .5em;. display: inline-block;. padding: .4em .6em;. line-height: 1em;. min-height: 2.3em;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.deleted {. visibility: collapse;. max-width: 0;. max-height: 0;. margin: 0;. padding: 0;. display: inline-block;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.selected {. color: #FFFFFF;. background-color: #005693;. margin: .2em .1em;. border-radius: .5em;. display: inline-block;. padding: .4em 2em .4em .6em;. line-height: 1em;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.selected::after {. position: relative;. content: url(https://concernapiv2.trafficmanager.net/Resources/images/close-icon20.png);. color: #DDDDDD;. float: right;. top: -.5em;. right: -1.7em;. line-heig
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):3286
                                              Entropy (8bit):7.926839129611943
                                              Encrypted:false
                                              SSDEEP:48:S/6SQFKpfQpH3VwUOFx2dihHC41L+A6qK/lt+kFpToE6GISHdc/c3EwsFvlN48N:SSKgXGBad816lt+AErSy00wsFV
                                              MD5:A43BBF66F39FAA3565A0F8F9D9698721
                                              SHA1:85F427BE871E0CDDDD7196B7C9CF1B569579917D
                                              SHA-256:91FF9FE81DE8C2F8262C6A3C6BBA15B92E97A70BA78873011A691D7D70D8FDF2
                                              SHA-512:093207580366E3B71AAC64E0C291CBF9F9B3563A06FAACBF413520C98E2E43452E76CC95630288EBA1C7BB599AB57085817D97E6F6041409A9FFBB8EE52561D4
                                              Malicious:false
                                              Reputation:low
                                              URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1iGSh?ver=9383
                                              Preview:.PNG........IHDR...0...0.....W.......pHYs.................sRGB.........gAMA......a....kIDATx..Y].]W.^k.s...$.....v..T......t.".`&`.E4.X.E;....L|.OI.C..vR..?2.`.e..".CF.j..mi..hg....s..[k.s.in.I.[6sf........%..n..j|57M-.....q.p..!..i../.~y..};.=.w.....S....^NR^..zO..._.khW4.?.f.49...tPT...4.xpM.!C..{t.W.w.8..(IX78..|....&m.........u.\/.K......].M...k..9.)..OS..j.$.g.....62..=.2.;...G..........I...*..."..4..#21.T#.F l.;..[.......I.}.v.2..7..g...x>:_..%}..+..e.zf..%....J..\'.m.....5`....s?.../..a.....1(f\...\.....9.....9..x".....x ...w.......P......E .`2..:...+nu5...~..Mn..$.......].\.I.R1.\.8d..T...c`.......W.Hn.>.f.=..@Z@fr.H. ...r.}.k...l`O...pO.x...k%m.PG._..%T.Rl.'..P....D`......&...S.*J.\.,J..fK....d...m..<.~...u...:.&.$.....!5..!.)H........(l...zm&pw......4`.h.)$../.ql........I&....p.>..3.F.A.!....1.....%.3&%A....l ).....&....3.G.(t.Ci2....I....3...8...1D.@..C.~..iJ.;......(4..b#...f...te5H..l!... ....p..W.....r.l>..o.....?...}r.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 1181 x 1181
                                              Category:dropped
                                              Size (bytes):459988
                                              Entropy (8bit):7.751396717321764
                                              Encrypted:false
                                              SSDEEP:12288:m1OhwD3pcN1BcgHijEe6dS5XH88QmXp1vQHZw6G0nsKRp:UJpuBRHijEe6k98bmXLQHe2sKD
                                              MD5:AAAF80BA7A992E06D59F870AA2DE1CBF
                                              SHA1:E6C342D09F2B82A16F7E78B81519AAB7986CD829
                                              SHA-256:7795EA03EE10FDA382057959C5F1285E5A1A101CC9269952C7E6923B47707617
                                              SHA-512:CF48109C45B485168D7CDAC5931B55F8FD4C47132222C5B5596151C53C8A44118FD36244D74D79007AD40F6351C00E6405AD9E95C9F092A4F2D04C1F81A85F21
                                              Malicious:false
                                              Reputation:low
                                              Preview:GIF89a........O.i.P.......Y.............p....G...`.L....y.......H....\.........|....K.l.....U....t.......................d.......R...V..........Z....^.....................z..~...v.....C....C....D.......E....F................f....I....c.......n.......................W.a.......k....g..........q.......s.w...o.........B...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1D840608DF6F11E2AD3A9BE78D9CA9FF" xmpMM:InstanceID="xmp.iid:1D840607DF6F11E2AD3A9BE78D9CA9FF" xmp:CreatorTool="Adobe Photoshop CS5.1 Win
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):2178
                                              Entropy (8bit):4.885490646309494
                                              Encrypted:false
                                              SSDEEP:48:/JdeM/dj2p9uGeYNnsWMJS7xQS4fMnGcgl1w5vYFBUlkZDtiTJQwlSduEMxS:RdeMF2p9ujWs5Jax10M6l+gBEkZDtiTW
                                              MD5:4353805A268FD8CA36AEE1DAFF88B29E
                                              SHA1:CA60121ECC575106BECC69CD551989CED0033C0B
                                              SHA-256:02FDB88D3D31CAAECA12D76078E225772DDA7CC2A8386B8CF86583F12EE8BF37
                                              SHA-512:21EAAFDC8441E3B573E053319450F5766362B25D26ED703B4525AA63770F11B6C09BBE73E06AD050E672AB1A93539534CEBCA83E229DEADA601A37646C86BDB9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/responsibleAI.json?iecachebust=1720131422353
                                              Preview:{.. "reportResponsibleAIConcern": "Responsible AI Request",.. "responsibleAIDataTitle": "Contact Us: RAI feedback",.. "responsibleAIDataSource": "Responsible AI Concern",.. "wantToConnect": "I want to contact the Microsoft Responsible AI team or the Microsoft Chief Responsible AI Officer",.. "productRelateTo": "What product does your responsible AI question relate to?",.. "provideDetailedSummary": "Please provide a detailed summary of your responsible AI question",.. "provideFeedback": "This form is for providing feedback regarding Responsible AI at Microsoft.",.. "responsibleAIOffice": "The Office of Responsible AI",.. "canHelp": "can help",.. "answerQuestions": "answer questions and provide resources on Responsible AI.",.. "officeOfRAIIs": "The Office of Responsible AI is",.. "unableToHelp": "unable to help",.. "withTechSupport": "with tech support for Microsoft products or with",.. "msAccountConcernLinkText": "Microsoft account concerns.",.. "pleaseContact": "For thes
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):5039
                                              Entropy (8bit):4.295101669466655
                                              Encrypted:false
                                              SSDEEP:96:VW8fuCu87HhLY3rKLFebrxpEkOxupKkOxSFc:V5fuCM7brx5w
                                              MD5:2B12055F57BE3A1D55FCC0C9F6F76A43
                                              SHA1:2300C582620C4A0AFF7E3E7406A1F4BF71B1BC6A
                                              SHA-256:71E587B16632A2E674398A6683354B69390930C917A08C40DFF97970CCF5A2DE
                                              SHA-512:C52DADF412032C5EF3B4CA86C5876BAD9F7DD9BE570BE9BACA8D158281B7CE913C764A42A11206F73D2C0FD7BA9D666DAE4487FFCB84811F188A37DBA815BCB3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/FormFields/YesNo.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.YesNo = void 0;.. var YesNo = /** @class */ (function () {.. /**.. * If not provided, option1 defaults to yes, and option2 defaults to no... */.. function YesNo(required, name, header, subheader, option1Text, option2Text) {.. var _this = this;.. this.required = ko.observable(required);.. this.thisFieldIsRequired = i18next.t("common:thisFieldIsRequired");.. this.showRequiredText = ko.observable(false);.. this.id = ko.observable("yesNoRadio" + YesNo.nextYesNoId);.. this.yesId = ko.observable("yesRadio" + YesNo.nextYesNoId);.. this.noId = ko.observable("noRadio" + YesNo.nextYesNoId);.. YesNo.nextYesNoId = YesNo.nextYesNoId + 1;.. this.name = ko.observable(name);..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):12423
                                              Entropy (8bit):4.418784361135415
                                              Encrypted:false
                                              SSDEEP:192:Sx4mlGVz/KKKVxzO49JpuZPRsGsth/qy3mbjB:1vxbKV9iVyGsDqy3mbjB
                                              MD5:C64E3DBE48D4A3277D2D3BC1EFE863D9
                                              SHA1:2732D228B69140D55444F623FE897A2DDB26A5D9
                                              SHA-256:82449589500532A5128E7ECB10C59824A0112AF2614AF90CAC6B70175F533229
                                              SHA-512:3836F6F586228F75B97DE08585AF96E01B140795B8108111CFE646945B52535AED8861ADC8D4B563B6A21E40756DF95EABB96DD53BE2519118822AFD8B58CD9C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/Hip/HipController.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "i18next", "jquery", "knockout", "Hip/HipControllerLocalization", "../Helpers/Client", "./HipModel", "../Helpers/ConcernConstants"], function (require, exports, i18next, $, ko, HipControllerLocalization_1, Client_1, HipModel_1, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.HipGetChallengeResponse = exports.HipController = void 0;.. var HipController = /** @class */ (function () {.. function HipController(baseUrl, required) {.. var _this = this;.. this.formName = "";.. this.model = new HipModel_1.HipModel();.. this.localization = new HipControllerLocalization_1.HipControllerLocalization();.. this.showError = ko.observable(false);.. this.isLocked = ko.observable(false);.. this.required = ko.observable(false);.. this.errorMessage = ko.observable(ko.unwrap(this.localization.submissionFaile
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                              Category:dropped
                                              Size (bytes):17174
                                              Entropy (8bit):2.9129715116732746
                                              Encrypted:false
                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                              Malicious:false
                                              Reputation:low
                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (312), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):15739
                                              Entropy (8bit):4.577548236974225
                                              Encrypted:false
                                              SSDEEP:384:3r1sOz1yAMWPKqvH/6g8YYvu7eU8zDNaSK4yD3FiViq:3r1bYAMkKrg8YYvu7eU8zDNajd4Eq
                                              MD5:14E1001A6A791403DE06CA0D5F7DE40D
                                              SHA1:DE23E069994146923ED96D765058590122FF198E
                                              SHA-256:CC628A0DD3DFF2D76F97D171B1F148AC17DCA9FA6DBDAFCB84F1030CD4AAFC16
                                              SHA-512:5F2A9825596FFD1F5E903C3B95A0542AC2E280E9BB7E208DB89B82E958DADBD316DCDB634B053D5E7C17D768AF8C80CF0165EC66F1C0CEEA2C3D8D72257495DF
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormController.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var __assign = (this && this.__assign) || function () {.. __assign = Object.assign || function(t) {.. for (var s, i = 1, n = arguments.length; i < n; i++) {.. s = arguments[i];.. for (var p
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                              Category:downloaded
                                              Size (bytes):17174
                                              Entropy (8bit):2.9129715116732746
                                              Encrypted:false
                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/favicon.ico?v2
                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65520), with no line terminators
                                              Category:downloaded
                                              Size (bytes):82190
                                              Entropy (8bit):5.036904170769404
                                              Encrypted:false
                                              SSDEEP:1536:tJzwN0CbUTqI34/9w6/Qua+1IGEbjBko230WBYT:vyA
                                              MD5:1F9995AB937AC429A73364B4390FF6E8
                                              SHA1:81998DCC6407CEB5CEF236AD52B9F2A3A9528D3B
                                              SHA-256:49E5166F40D8586714F86E08AB76A977199DF979357147A0E81980A804151C2A
                                              SHA-512:6669AE352FF46DB734BB8F973D1C0527C3A5EC4119D534AAE4C33F29EFF970168ED5FE200A05D4E1B6A2EC0E090E2207549B926317D489DC7664B0D9C2085465
                                              Malicious:false
                                              Reputation:low
                                              URL:https://assets.onestore.ms/cdnfiles/onestorerolling-1510-19009/shell/v3/scss/shell.min.css
                                              Preview:@charset "UTF-8";@font-face{font-family:'wf_segoe-ui_normal';src:local("Segoe UI");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");font-weight:normal;font-style:normal}@font-face{font-family:'wf_segoe-ui_semilight';src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot");src:url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.eot?#iefix") format("embedded-opentype"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.woff") format("woff"),url("//i.s-microsoft.com/fonts/segoe-ui/west-european/semilight/latest.ttf")
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):611
                                              Entropy (8bit):4.588519742465669
                                              Encrypted:false
                                              SSDEEP:12:M3KIhaZfy4yhAAOkLLMdx6dcisjhqH7lLJZbWRPys/eePU9Am0HMYlHRz6YaPS:M5uKlhsk/MN9qH7RJAPJ69zvK
                                              MD5:AC970AD53864496CE5BF9E7A78681149
                                              SHA1:F0B8DE5E46B1808B02FECDE4F5F7D0F99E599A16
                                              SHA-256:4497F53CB9F10187C76749BEBE329A90E13E5AF443E6440AF93BD6161B65AA58
                                              SHA-512:D566EA65C01FC09F97680BB1C822DE4151C219DDB88EFFC568AEA1E9C372F64696FEFC4EFC56A9A4B5ADDE653A7C43C22570D9D668E4040007DF65F6226FD522
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/concernRoot.json?iecachebust=1720131422353
                                              Preview:.{.. "rootHeader": "Report a Concern to Microsoft",.. "rootHeaderP1": "This page will help you get to the right place to report content on Microsoft's services under applicable laws. Providing us with complete information will help us investigate your inquiry.",.. "bing": "Bing",.. "rootQuestion": "What Microsoft product or nature of concern does your request relate to?",.. "office": "Office",.. "oneDrive": "OneDrive",.. "hateSpeech": "Hate speech",.. "terroristContent": "Terrorist content",.. "reinstateContent": "Request to reinstate content",.. "revengePorn": "Non-consensual pornography"..}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (327), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3791
                                              Entropy (8bit):4.910770241334472
                                              Encrypted:false
                                              SSDEEP:96:3rDZlIVijDcT8OkBTng0ZQF2jdXFUf8wf:3rIUAYTTnRZQF2jMZ
                                              MD5:DF02179618117A50DAD88036564802F8
                                              SHA1:D1EEF3A5A9355A0A9D7F102A5B9F180CD87C9916
                                              SHA-256:7E33732EC8BE6D9F20922589E34F38B5508E5A49694616D187E9ACEC7A02801D
                                              SHA-512:1CAC351844DDAAB1F8518A5ADB6DFBC213A2616F3038A90EC2DEB85B58021B357EF35A4A028A025C6D6093B60AD1F519B449215C58745E335FB6CFA10F0D8B2E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/WantToViewExportDeleteDataChildGroup.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                              Category:downloaded
                                              Size (bytes):171486
                                              Entropy (8bit):5.043877429718187
                                              Encrypted:false
                                              SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                              MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                              SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                              SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                              SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&amp;_cf=02242021_3231
                                              Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (497), with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):3407
                                              Entropy (8bit):4.684953405410663
                                              Encrypted:false
                                              SSDEEP:96:BhCR2pDYjGGD6JmcJV+iJV+hsGeNGD4eeMzp:2qG6JzJJJTGZEG
                                              MD5:203CB7421B0BBDE085A8E41086CFE117
                                              SHA1:7047F595FEC29AF32CEDFE717B902C13A5A2EEF1
                                              SHA-256:5B6873AACF8826AD54294E99EF6E160B025BA3CB75225C9A5CF1A5AFD8F072A5
                                              SHA-512:CF4A9FA8C7D991E28213C78537CDE1C81C8AA20DDDDB9C2F7B27B0F7A60C342A155C6979435443DFBBE2AA17F38ADA4C43E90427DCB21074874C6973F78E7814
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{.. "adultContentTemplate": "Adult Content",.. "adultContentTitle": "A Microsoft Word document template for reporting Adult Content",.. "adultContentLabelAndTitle": "The templates listed below provide Bing with the necessary information to process your support. A Microsoft Word document template for reporting Adult Content",.. "cacheTemplate": "Remove Cached Page",.. "cacheTitle": "A Microsoft Word document template for requesting removal of a cached page",.. "csamTemplate": "Child Pornography/Exploitation",.. "csamTitle": "A Microsoft Word document template for reporting Child Pornography/Exploitation",.. "editorialTemplate": "Editorial other",.. "editorialTitle": "A Microsoft Word document template for reporting Editorial other",.. "imageTemplate": "Image or Video Removal (Non-adult & Non-Child-Porn)",.. "imageTitle": "A Microsoft Word document template for requesting Image or Video Removal (Non-adult & Non-Child-Porn)",.. "indexingTemplate": "Indexing, Ranking, Crawli
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):103
                                              Entropy (8bit):4.1716187943968235
                                              Encrypted:false
                                              SSDEEP:3:GACW0RXxKbFEuFX4MfY1hgSF7nKXl0QgKHJu:SW0xxsFfX820QFpu
                                              MD5:96C5637E1EB8F8F8C34172F2D23EAFC6
                                              SHA1:2A416F86C3C9E26F9C34BF1F8B1BB5DAA46E86F9
                                              SHA-256:90B2D35CD5E08370ED20DB81197DD9DA1A4DBB421F71293FD5733EA49EB7B3E1
                                              SHA-512:4686BA81D38403B2DCFDB0514F1151DF5BF555EB12EA47214FFA2E8EA2BED44348144D6731A01EBA38890B33726A76DFA26822B4233EB59BF12ED58E9EBB86D3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://privacy.microsoft.com/en-US/updates/pspResource
                                              Preview:The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (64174)
                                              Category:downloaded
                                              Size (bytes):163044
                                              Entropy (8bit):5.107995640490776
                                              Encrypted:false
                                              SSDEEP:3072:zAwmaEZACGjzyP5kTP3bI0tfYqQ0xtLfj4ZDa813giY8R1j35Ap7zzN1n1JKfNkW:/EZACD
                                              MD5:9697E29A698541207E66222C78784E22
                                              SHA1:205C587499BF882ACCEF920B1116F92F2866AAB7
                                              SHA-256:88BCB6753785C13EDF27533A21903D7A2DDB616AE0863774C6C9A709D1690A30
                                              SHA-512:90AE75260C55F8CBF9541E4780D220FBDB29C9151D24311D6FB69737111E2C5BFE77324EFAFC66B56612AC6AA3C42F01CF0ABF1E2EF05FE949DAB32075D6D59C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/alert/autosuggest/glyph/heading/image/list/pagebehaviors/skiptomain?apiVersion=1.0&include_base=true
                                              Preview:@charset "UTF-8";./*! 1.58.6-beta | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html{font-fami
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (480), with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):8442
                                              Entropy (8bit):4.671524481457605
                                              Encrypted:false
                                              SSDEEP:192:XVkybA4yUl6sAAN49xUPdpAjvZahjNreNpTtgf9D9S:XVkybA4yUrAAOUPd4Z8jNreRgf9D9S
                                              MD5:8341DDFB441FF80B499D10121ABD8153
                                              SHA1:FAA46F4A8B23DC93A3D1D122A51975A25C040DED
                                              SHA-256:E789C59FE6B01F24EFD54EF402CF27E837B22B16212205F0FBD215D14506C2C4
                                              SHA-512:71EF42046996DE43F95A24B5A7B529297749BE5A1430EA83CBF3293217D5FBEAA6D948A04DEC98B7832B8F7DDEFF46DB462A3F8E043D31709F100C692B51EAD4
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{.. "areYouRepresentingGov": "Are you representing a government organization?",.. "areYouRepresentingGovSubheader": "Microsoft tracks content takedown requests from government agencies for public reporting purposes.",.. "audio": "Audio",.. "commentsPlaceholder": "Please provide any additional notes for the online safety team to consider in your request",.. "commentsPrompt": "Please provide as much detail as possible regarding the abuse or offensive behavior you are reporting. Please do not provide any personal or sensitive information:",.. "commentsSubheader": "So that we may better assist you, please provide as many details as possible about your issue",.. "csam": "Child endangerment or exploitation",.. "docsDotCom": "Docs.com",.. "document": "Document",.. "exe": "Executable (.exe)",.. "form": "Form",.. "hateSpeechFormHeaderP1": "At Microsoft, we recognize that we have an important role to play in fostering safety and civility on our hosted consumer services.",.. "hate
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):1964
                                              Entropy (8bit):4.761180066285117
                                              Encrypted:false
                                              SSDEEP:48:XGbXUrDZlIViqAhs8k2mfPUkp8cF6FnbPIQw+jPF8fQKf:3rDZlIVijDLe8cFuzIOF8fQKf
                                              MD5:520D6F68E3DEEA4D5A1A5CAE45468122
                                              SHA1:867F8344B81024F140E9D13C72BA83119EBB73F1
                                              SHA-256:BD76AA61DE2B150F7C750B9AA09B3CD8CB83936E41A086FAE843CD8558FB5CF8
                                              SHA-512:1CC6C190F38EE47DFF11BCA72C913F8CC0EBB11489279B5036FEBADD583608D57E299D0366EF2DDBC5B5F6EE8FA53A4EFC514FF7B7064BFD39560F8A3EE3B14A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/WantToViewChildAccountGroup.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase"], function (require, exports, i18next, QuestionGroupBase_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):3386
                                              Entropy (8bit):4.628982255337992
                                              Encrypted:false
                                              SSDEEP:96:++zlhSRaNkReQxK/JgKWPyfJ5FcsiJ0tZIRD3dYA89EcVc:+aUkQwC2OgQ3iK
                                              MD5:0F785B4578D9DBC6295936EA8F5B15CD
                                              SHA1:B7CA674C0E4E01481E6378462F39BBF44BE2D512
                                              SHA-256:3E9866552ADAF6F04A3061E0957F10C72CC6C8727652B941441B7CFF73739581
                                              SHA-512:DE1B27D78AD2FF6376665933D5745F330C46078904302B28410644B5CCB6B81A87B8C200B0A87E730FA2822DBE8DAED4B0471875FCFF25EA067BC60B9367D880
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/election.json?iecachebust=1720131422353
                                              Preview:{.. "electionFormTitle": "Deceptive AI-Generated Media: Election Misrepresentation",.. "electionFormHeaderP1": "At Microsoft, we work to ensure that we keep democratic processes safe, including elections and by addressing potential risks arising from the abuse of AI services. We are committed to safeguarding our services from deceptive content like deepfakes that alter the actions or statements of political candidates or alter the facts around election processes that inform voters where, when, and how to vote.",.. "electionFormHeaderP2": "This form is intended to address deceptive AI-generated media appearing on Microsoft consumer services that:",.. "electionFormHeaderP2Bullet1": "may materially affect you and your candidate.s electoral campaign; or",.. "electionFormHeaderP2Bullet2": "may materially mislead the public about election processes, possibly resulting in disenfranchisement",.. "electionFormHeaderP3": "Please provide complete and relevant information for each applicab
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/onlineSafety.json?iecachebust=1720131422353
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):4014
                                              Entropy (8bit):4.971588127536031
                                              Encrypted:false
                                              SSDEEP:48:XGbXUrDZlIViqAhs8k2mfKMUF88hl3KniSApmcW9gatM9HcwZOMSO1FtwMicOnYi:3rDZlIVijDhF88b3iitieHhZyAlH+x9
                                              MD5:6A137C2CD011435724D2163EDDF82E16
                                              SHA1:BC7C4526C00F27BF361A9EE66915CB894F7F33B0
                                              SHA-256:AF2753F243E9AEE115D9D4FA4768FA282634FDD882909E15B76BE5F901BBD0D4
                                              SHA-512:C58255D085CB8CD609CE49ABE78B266B143162CB2E446785648BB17BD10DAFE508BCD3457446750AA16FB7E2FB2482DBD16A0DCDBAC5796E14A585A9EC211D77
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormLocalization.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "knockout", "../../../../Helpers/CommonLocalization"], function (require, exports, i18next, ko, CommonLocalization_1) {.. "use strict";.. Object.defineProperty(exports, "__esM
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):7
                                              Entropy (8bit):2.8073549220576046
                                              Encrypted:false
                                              SSDEEP:3:boAn:boAn
                                              MD5:F508665D84A21628B646898657C1800A
                                              SHA1:6A5D60CFD401A25B9C8CABFA364CC1B31171C2F5
                                              SHA-256:0079A04B94990BF4690F65BB42F93EF0A8837E3BE5F3EF8495A8E6652AFB4BF8
                                              SHA-512:1AC4BEA4600608D58F75163D3B07748AF7517B89C0CDC3B19849ACC5933BAF94F66A63813770CBDF6A16A5E5B26CC46E1152598E81B5748B98BFEA925C73BACC
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{..}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):304
                                              Entropy (8bit):5.078175826089069
                                              Encrypted:false
                                              SSDEEP:6:tnrIdfSdjumc4sl7vrERIv1REBp2uYZcxLdbfUCKyQq9j8R6ZKMp:trIdfuuJlNyBp3YQp7zKyQqB840Mp
                                              MD5:9D1D56B8387D7778F320E2F7FCB250A6
                                              SHA1:C5E8E52957A741486148AE956108383206E32865
                                              SHA-256:DE0BE221B75791DAD75E5766F9820516D5B53356D5E7A2D0BE4870BB50B8BB3A
                                              SHA-512:48BA581AAFB618E24F4C28058951D76131E391077ACD626F255AC31D32C92EFA2B729B5134B5C3A56C5D270B657722FB7C0A18AE5DF45BD1C37991570E68C9B7
                                              Malicious:false
                                              Reputation:low
                                              Preview:<svg width="60" height="38" viewBox="0 0 60 38" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M50.9748 1.38906L58.5618 8.97604L29.026 36.6063L1.40864 8.76923L8.7 1.41985L28.2901 21.1658L28.972 21.8532L29.681 21.1938L50.9748 1.38906Z" fill="black" stroke="#F2F2F2" stroke-width="2"/>..</svg>..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):2034
                                              Entropy (8bit):4.79198632702434
                                              Encrypted:false
                                              SSDEEP:48:XGbXUrDZlIViqAhs8k2mfPUkp88R6FnIUw+jPF+fisf:3rDZlIVijDLe88RuICF+fisf
                                              MD5:C1D37BBEE2E55888FF75DDFE9095CB92
                                              SHA1:63F72D92D9DD380350E56840D735C7055708F484
                                              SHA-256:A53B4A398631B42130E04E4378B665E40C48DF9F8755B1E056AB9ED8D0647E60
                                              SHA-512:6B3ABD82AFF39C59EC3B83700F22A1424BA7A9939EF1603F7A0C43659FBC9469D95C552334DF48853218D94F123822BAB5CA26FAAE02B16ECD1A1F5982C3DA0A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/WantToViewWorkOrSchoolAccountGroup.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase"], function (require, exports, i18next, QuestionGroupBase_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format, TrueType, length 33556, version 0.0
                                              Category:downloaded
                                              Size (bytes):33556
                                              Entropy (8bit):7.986987433752767
                                              Encrypted:false
                                              SSDEEP:768:agf2aMu68W993ufOSHOWuwtfLVebDm6r9j3oqlHH:hf2vuYb3IPHOdaJmp3Dn
                                              MD5:637B1F43DE4B96B9446ADCC107C5F688
                                              SHA1:3FAD425F0C1CFE8711888CD877E122E5F8D2C15A
                                              SHA-256:0ED2DC761DDF650B9AAB0C366F43DDEA0DB81E13BBE603A21F2BFEF519387CE9
                                              SHA-512:9B48ED55813F9A372F1E1BE5FEF737B0583E8990B9B0D57A7810EEC5F55D5C9CC55739D3DC3A2851009964C34C82F1D0D9B58EC05A212779667A023DB8804BF5
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff
                                              Preview:wOFF........................................OS/2...D...X...`J..%cmap..............<.cvt ...........L/.+}fpgm............".[.gasp...|.........<..glyf......m....,....head..x$...6...6.X.hhea..x\...!...$.<.Jhmtx..x............loca..|..........{.maxp....... ... ....name...0........ DE.post........... .Q.wprep...0.......ibMktx.c`f.`8.....:....Q.B3_dHc..`e.feb.B&....e...'.(..VP.R....^........(0.$...:.H)00..<W..x.e.{L.U..?..E../..7<<..-.?.M...K6...M%.4@..E.DM*s1.S....f.]t..4L..t3//o.R7..}.N/.....9g...o./ .V....._..x.I.Z..O.5DC5B.5V...\M.czJ.Z...V......g.S.,r.:..G...s&........V..;1{p.$..3....d.,3.L6......In_7...#..7.-..q.-.......+.CH}t...j.Fj......t=..*R..b<.]x.8M....x...I5....<..x.-O.N........7.s....$zBl....&......?.S.>..z...^.w.k..N....G..m..J[G..BgEj#.#."..R.<...$......e.pVx....W.9..l...v....UdU...y.U.6....H.RC...n.V5(...7.........vv....([..Z.....f'.yIb-..@......8.2....i....&G9.[.f....+...c|......PH3..=o3.....?.#....H..R.|J(%...X.".S......T....J......._.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format, TrueType, length 35900, version 0.0
                                              Category:downloaded
                                              Size (bytes):35900
                                              Entropy (8bit):7.989413276112553
                                              Encrypted:false
                                              SSDEEP:768:d1DM2UJJ9OKKukRdfijklR4f0Ki9NkmeWkujUkTl68TEG4sI:LD7RKKukRdfukKiDq3ITEl
                                              MD5:70C1D43A35B7A48D088D830EA07FCF77
                                              SHA1:025E0E281139C70C5538E09BFA7927141AF0CC0B
                                              SHA-256:942E5DD201200674506B0DF50C1AFEF021FFF6D5BD7BB7F600DED8617DBCB386
                                              SHA-512:E40B2CEAA1F672891BFF21F7C22A8B473DCF998FDC0A74B3DD1999190BA281C330C871D4BC82F89561E2AD7D97FE3169F33748AD368184BD1B4850941822D921
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.s-microsoft.com/fonts/segoe-ui/west-european/semibold/latest.woff
                                              Preview:wOFF.......<................................OS/2...D...W...`K..rcmap..............<.cvt .......y....c.e0fpgm...,.......5.KV.gasp................glyf......sH.......$head...0...6...6....hhea...h...!...$...Jhmtx................loca...L.........z.@maxp...H... ... .N.?name...h........!MG$post...X....... .Q.wprep...l........[...x.c`fie.``e.`..j...(.../2.1.q.2q.3..!.s...2........+(.)..X/..d..X.......ca`.......1..e.x.e.}L.U..?.."e.\4.4..(8_R.#....MM.Z[[.%*....(& .Q...:G.ZF..2..{....i^n.ee..Vx...1...=...vv>....D........:..'...t.z......k....MP...S..|-.RU.VuNog..3.)r.;+.:.C.s.........w....'h.M..e.k2M..e.C.nz...n...Mq{.i.`w....g..8......}..!..Gir5HC5B#.H..I=..U.rU.xR;..t.-....MO.j.7&.3..n.I.<.u...x......_&V..$..b3...o.....l...b...M...]..^=xv.^.7(....z...e..tT.&.1.:R..E.K....k!..UY.4......P}.:8g..m?.......JT.;.....5....T.oS...z....&t[..M.y..~x..b.&...........d..J.d..j.u.f^.8.U.V..OZ....)N..3..z...|>.4.s..|.U.h....=fq.:..+.f6..+.P...1.bJ.1.R.1.....E,.g.y.%,......eTY./.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (512), with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):5981
                                              Entropy (8bit):4.750459302406168
                                              Encrypted:false
                                              SSDEEP:96:aMCKX/KLKadJY9P0v1ReWaAYvM1aZCMhULXPEp2Vc3TFRks+TcRg6z4/Pz7/ui2K:iZ7ceRjaAYMuJULe2EMIWL7EbYs70CsH
                                              MD5:DC86C3688B21C576E9350FF833066292
                                              SHA1:0703C08419AB4BA029D0E192E314623FA3DA0522
                                              SHA-256:998DAB49F4F532C3C9A2455C64E906737D8C4EE08946E148415A3EAC60CE9AA6
                                              SHA-512:1FA78A37946A0FB7DF3862C6931D296AE13F2CCEF3195F63AE8CD457A630C2FFA51A400210693005B79A9A93489D3292D0E0A630FEFCA7FCFCF4131768228C80
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{.. "addedLocations": "Added locations",.. "addLocation": "Add this location",.. "address": "Physical address",.. "agent": "Agent",.. "appName": "Application Name",.. "artwork": "Artwork",.. "aspectOfPersonality": "Aspect of personality infringed",.. "contactInformation": "Step 1: Contact Information",.. "copyright": "Copyright",.. "copyrightDescription": "Describe the copyrighted material",.. "copyrightDescriptionSubheader": "This will assist Microsoft in recognising the material when viewed",.. "copyrightHeader": "Description of work infringed: Your submissions must describe work that you believe has been infringed so that Microsoft can identify the specific work (e.g., by providing the page specific URL where the work is available.)",.. "copyrightInfringementDescription": "Copyright: Description of the infringing material and why you believe it violates intellectual property rights",.. "copyrightInfringementDescriptionSubheader": "that infringe upon the copyrighted
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (529), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):13727
                                              Entropy (8bit):4.860599750019436
                                              Encrypted:false
                                              SSDEEP:384:69Fqo/AaFPpMFxsWRH+LWFff/4CZFxMpON:6muAWRMFxsWRH+qpICvmcN
                                              MD5:C189BC2F14F8DF2E76D7EB1C62487BD2
                                              SHA1:6F913F8DA4556B700811434D8D2E1CEFF8623A61
                                              SHA-256:4FF42DB2ECFD67840FC223883F1050EE1499305CCA82655689B82503C988648E
                                              SHA-512:F45C88D7A3A4409C6BF97702762E8885A9DE71D30989074BAA6C86D288BE88AFC2DD50AC46F51060EC10BA6D5AFC12771EC75A8DF47644C208F4CF58408BA977
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/scam.json?iecachebust=1720131422353
                                              Preview:.{.. "ageRanges": [.. "Under 18",.. "18 - 25",.. "26 - 49",.. "50 - 65",.. "Over 65".. ],.. "claimMicrosoftAffiliation": "Did the fraudulent representative claim to be affiliated with Microsoft in any way?",.. "claimMicrosoftEmployment": "Did the fraudulent representative claim to be from or employed by Microsoft?",.. "companyCity_v2": "Fraudulent company city",.. "companyCountry_v2": "Fraudulent company country",.. "companyName": "Fraudulent company name",.. "companyPhone_v2": "Fraudulent company phone number",.. "companyPostalCode_v2": "Fraudulent company postal code",.. "companySectionHeader": "Fraudulent Company Detail Information",.. "companySectionHeaderP1": "Please provide any information you have about the fraudulent company.",.. "companySectionHeaderPreEmphasis": "DO NOT include any",.. "companySectionHeaderEmphasis": "personal or sensitive information",.. "companySectionHeaderPostEmphasis": "such as your, Social Security Number, date of birth, f
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (4050), with no line terminators
                                              Category:downloaded
                                              Size (bytes):4050
                                              Entropy (8bit):5.120118605847562
                                              Encrypted:false
                                              SSDEEP:96:hLt2EfAkRMF9Hq/OoGG+nZDo7d5y62D8ImCOF2IXOIIJznOT:hs25kHnbZo7by6vCOFJOhJznOT
                                              MD5:20E6014EB92373743E8790B815A15002
                                              SHA1:F3EBED9DBD9A33864274413DAEDF0D41BFA06F5A
                                              SHA-256:4482D2FB561FA77FBCE598B07AB91D9864EF94BBE6855CB215D84AD22932A1DC
                                              SHA-512:52497C5C4BDD1C71BD77F8ECFB323D17BBC14A14A3AE6DAFC5C522B475749A6A051A1EABFA8C8D93B53EE01DFB55F4D69062B36AAD19783EA0B2652790D97102
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/packages/i18nextXHRBackend.min.js?iecachebust=1720131419647
                                              Preview:!function(t,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):t.i18nextXHRBackend=n()}(this,function(){"use strict";function t(t){return i.call(r.call(arguments,1),function(n){if(n)for(var e in n)void 0===t[e]&&(t[e]=n[e])}),t}function n(t,n,e,o,i){if(o&&"object"===("undefined"==typeof o?"undefined":a(o))){var r="",s=encodeURIComponent;for(var u in o)r+="&"+s(u)+"="+s(o[u]);o=r.slice(1)+(i?"":"&_t="+new Date)}try{var c=new(XMLHttpRequest||ActiveXObject)("MSXML2.XMLHTTP.3.0");c.open(o?"POST":"GET",t,1),n.crossDomain||c.setRequestHeader("X-Requested-With","XMLHttpRequest"),c.withCredentials=!!n.withCredentials,o&&c.setRequestHeader("Content-type","application/x-www-form-urlencoded"),c.onreadystatechange=function(){c.readyState>3&&e&&e(c.responseText,c)},c.send(o)}catch(t){window.console&&console.log(t)}}function e(){return{loadPath:"/locales/{{lng}}/{{ns}}.json",addPath:"locales/add/{{lng}}/{{ns}}",allowMultiLoading
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (42133)
                                              Category:downloaded
                                              Size (bytes):138067
                                              Entropy (8bit):5.225028044529473
                                              Encrypted:false
                                              SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                              MD5:B9C3E4320DB870036919F1EE117BDA6E
                                              SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                              SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                              SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (557), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3749
                                              Entropy (8bit):5.379095717751623
                                              Encrypted:false
                                              SSDEEP:96:OnnZ8DGJDscyfLXOCyqkqkEsDiuxI2i2OJP:gILqVPxZ/OJP
                                              MD5:727B1D5A96ACADC6CA8650D80215303F
                                              SHA1:40CD80616AC9C8E18277719F3243646EB0FC471A
                                              SHA-256:A4692CE2D1545F30C85412D2347779FEC30D35E71D333895CCEF68960E9592E3
                                              SHA-512:5B804C67CDD020C33DF1AEC38C7D55BEC5D021D6FDAA5EE0B053E933298DEA7B2F04DB4D1BB8D5CD1D477A35911743FF48BDB9E47A18E65C137D4A9B26D32193
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/ConcernConstants.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports"], function (require, exports) {.. "use strict";.. var ConcernConstants;.. (function (ConcernConstants) {.. var TextFieldType;.. (function (TextFieldType) {.. TextFieldType["Email"] = "email";.. TextFieldType["Text"] = "text";.. TextFieldType["Password"] = "password";.. TextFieldType["Color"] = "color";.. TextFieldType["Date"] = "date";.. TextFieldType["DatetimeLocal"] = "datetime-local";.. TextFieldType["Month"] = "month";.. TextFieldType["Number"] = "number";.. TextFieldType["Range"] = "range";.. TextFieldType["Search"] = "search";.. TextFieldType["Tel"] = "tel";.. TextFieldType["Time"] = "time";.. TextFieldType["Url"] = "url";.. TextFieldType["Week"] = "week";.. })(TextFieldType = ConcernConstants.TextFieldType || (ConcernConstants.TextFieldType = {}));.. ;.. C
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):903
                                              Entropy (8bit):7.488552463760211
                                              Encrypted:false
                                              SSDEEP:12:6v/7kRnmZKxrvvpI+FQjOQBeV5HgMgqYmTxg5JlfUZiKBVNbiXt9i21LETz0mnrd:POw9Qjl85HgfmTofUIoMXCe6zbnqD6V
                                              MD5:C4C16FB5EB323FCC8DA099E1B3BD11F8
                                              SHA1:CE8FDE6317E61678B0F358E58B589D784296A837
                                              SHA-256:00F33A1DC0202D063A8321D1EAC14033731DA2A4814EA4EFA84079BEAFA1B01B
                                              SHA-512:8D330E11C543F6D143FA656E3FE76D2879ECB9665B61B81DEE9C5595D733B4E7CD5C5E3EABAB881D3D1BC1722F3AAD296C9602E6CE03AB9A79C4684B936212B0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://i.imgur.com/aqOTSn0.png
                                              Preview:.PNG........IHDR...`...`......w8....bKGD.............<IDATx...1H.Q..._.......4x.64....X....R.....m.D..A...6.Ic..."..K.p.............x..v..........' """.s............S...._X..>..8oa.IT...@..g.#C..'..Y...X<...xoGgg.}A'.{8....Tk........x.^.6V...../6.d.F*........+.r.l.y.g....T.k+........;..........?....n..8...E......#(@.QFP..D.A.."...G..........V.o..._.....t.[.%"L..W5{b.r......O.._..8l......{.......o.Lf.}>y........h...h.1^...)o..\..d.@..d.@..d.oC7..8...}..TUW...z.... .}.....tZ.d.@..d....]....".. S.2. .....<.]..V....)..vAeh.........L....L.......e.Eno'..c.$.n?@C. .R............#..S8.+...l.....<.....:...^oO....T,.Dj.C...X7.~.2.r.../SA.h...O>.c.\<.msk...3............. ot.K...5..N.....)....)....)....)....)....9.....H...v.4.....%.......a.%.....y@.7Z.?b.0.fq.d.(...].}j.D,..q..K.&.8.H2?!z&L..3...D../a.(....)....&.J^I...k......n.W.+...6V.....@....""""g.....@...h....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format, TrueType, length 2576, version 1.0
                                              Category:downloaded
                                              Size (bytes):2576
                                              Entropy (8bit):7.719832273595377
                                              Encrypted:false
                                              SSDEEP:48:xMfPmA3TmKSBdfEFTIyRVoOpIdlDlkdLT14kjZ9IOy8mF:xOPp3pY9ETo+8l5kdLTKwYOy8a
                                              MD5:3352BC83EC12D2F2E46E66EB0FC20A0E
                                              SHA1:2C128CC55FD417D778E5213E5BFC836EB1D46A8B
                                              SHA-256:93FABDCFD57B85E0401518F827759AC29C7833D3E25E358E70232F86D41C643D
                                              SHA-512:74C4FCCC4D61E57F80E70243DF8536B72BEBBC9E6F3C3A3800E5D8715585D5581858A7B01C564D2BF3E855A18614E05DB654775879C65E5B702B098CAA2664AC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/fonts/icons/icons.woff
                                              Preview:wOFF........................................OS/2.......C...V@.Mncmap...8...:...J.1..glyf...t.......d...head...$...,...6.9..hhea...P.......$.$..hmtx...p........@...loca.......B...B". hmaxp........... .3.`name................post............{NK.x.c`db`...............2H2.1001.23`..i.)....?.3..........f....~u...x.c```f.`..F..p....|... ........>....R..D.3@...#..........x.uVoh[U..........K..I..KS....YS.h...}p..0:6.s. m........t.v.[.!.06Bu..thW..c...d0.((<<..&...q..q~..s.9.wC.........RD.R....R~.[KKK.....2.@?..9...7... ..=..w......8`a.'C'.jw!X..R..f.*.2....^m\zB.M....0....WC.....6.A...$K....\B.y.+.H.r(......EE.......O..aB..U6[...s.9{U.....-)'<.........i............y..7...u..}........Rc......[.(.E..B.U..= .".C.q....3.|...q/...O.=...|......|..P..9......2f..u^.AE./..W....9ggM^...0...W.....aeL...1l).Dw.V...3O..|...aV.0[j...X..&.B.$L.0.`.H[...Z.<W'q.4..r4.r+I .TTnp8..hj.i.[{c.......*..B..N.(6.sc.).....m.D.h..4.h.'.Q..;..e/........0..g..[,.....nO.K{.....2......%
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):4054
                                              Entropy (8bit):7.797012573497454
                                              Encrypted:false
                                              SSDEEP:48:zICvnyRHJ3BRZPcSPQ72N2xoiR4fTJX/rj4sFNMkk5/p1k2lPUmbm39o4aL7V9XH:10nvE724xoiRQJPrjpLKSFl9oX31Z1d
                                              MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                              SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                              SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                              SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                              Malicious:false
                                              Reputation:low
                                              URL:https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
                                              Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):19443
                                              Entropy (8bit):4.733060536514664
                                              Encrypted:false
                                              SSDEEP:192:zCrIUOTfQ/Fcx7A3W0Nm3jE8zSKO03Jcn8fdyo9NYssd82kFZzRPfnxBGk:Wr1aQ/Ff/ro9NYY7
                                              MD5:2E3F92076FD0F78D44EE057A75415B6E
                                              SHA1:25D71A5BBDFFF88B40C116D415FC808DDC6C693D
                                              SHA-256:87A05D8F552393FBBFD0CE4B664A4CE95BF58B7C80CFEAA2485C180A370F6003
                                              SHA-512:DF8B558E87B9547856553C42D30C6E8EC12911F4BC253BC819DDC1EF5FC63D9E61A0BA4DB0EE74A4B42CE015D79C555DB4BC95369275E484F948406C43E261D6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/ConcernAreas/Unassociated/Dmca/DmcaFormClient.js?iecachebust=1720131419647
                                              Preview:/*.. * Contents of this file were moved from Client.ts as they were not automatically getting generated from the NSwag command.. * after making any changes in Controllers\Client folder, hence had to manually move them here and these are used by the DMCA form... */..var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototyp
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                              Category:dropped
                                              Size (bytes):17174
                                              Entropy (8bit):2.9129715116732746
                                              Encrypted:false
                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                              Malicious:false
                                              Reputation:low
                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):72
                                              Entropy (8bit):4.241202481433726
                                              Encrypted:false
                                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                              MD5:9E576E34B18E986347909C29AE6A82C6
                                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                              Malicious:false
                                              Reputation:low
                                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (816), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):72980
                                              Entropy (8bit):4.497336330372651
                                              Encrypted:false
                                              SSDEEP:768:wsr1djepGuv2ZkftH36jSCDyxsiQTVRMLuT3vi9g+Ogib50PUUqy/OlY+nRg:J1dj02WH34b+xXQZR2uauk
                                              MD5:516D864487D73C0B277943D5EEE7B82E
                                              SHA1:647BEEA51079B29BF72EEC037D7352570DCB79AB
                                              SHA-256:83F1F0C83937890D4D30A04476EB758A369109887CAB25FB20A09A3A058DB52C
                                              SHA-512:49E56C7E2895241510BC865B1983A0C024FF2A9A056422C4F4F160DD356A3DD9D6A81A434835AFB8DC8C06DA20F9C551F134D0C54F7F38C43CED91C77A70A369
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/Client.js?iecachebust=1720131419647
                                              Preview:/* tslint:disable */..//----------------------..// <auto-generated>..// Generated using the NSwag toolchain v11.1.0.0 (NJsonSchema v9.1.11.0) (http://NSwag.org)..// </auto-generated>..//----------------------..// ReSharper disable InconsistentNaming..var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.proto
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (37565)
                                              Category:dropped
                                              Size (bytes):65204
                                              Entropy (8bit):5.51337882814723
                                              Encrypted:false
                                              SSDEEP:1536:ceWedm2CqG6Z7HZUdj3Ybq4Ik7FIsFESfr:jWedm2CqF
                                              MD5:7D422CAD1857009CEA4F1C32F7791147
                                              SHA1:D55F316DBE6F60BD5354BF1389C1110E301B025C
                                              SHA-256:83B12F01662439B85C39E02BAA1B1C630BA8DE744BFC6276572C1E105F51EEE9
                                              SHA-512:A00A99FF98AB2C0CC2EA2CAA7D2C39DF5395B70266310ED9F26ACA77624A1FEB0008E91F4FBB173C7235858A6AA2CAA6D1B6B01D57A512AA171AC35DF354DC0A
                                              Malicious:false
                                              Reputation:low
                                              Preview:@charset "UTF-8";..infringing-location {. color: #FFFFFF;. background-color: #0073c4;. margin: .2em .1em;. border-radius: .5em;. display: inline-block;. padding: .4em .6em;. line-height: 1em;. min-height: 2.3em;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.deleted {. visibility: collapse;. max-width: 0;. max-height: 0;. margin: 0;. padding: 0;. display: inline-block;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.selected {. color: #FFFFFF;. background-color: #005693;. margin: .2em .1em;. border-radius: .5em;. display: inline-block;. padding: .4em 2em .4em .6em;. line-height: 1em;. transition: all .1s linear;. -webkit-transition: all .1s linear; }...infringing-location.selected::after {. position: relative;. content: url(https://concernapiv2.trafficmanager.net/Resources/images/close-icon20.png);. color: #DDDDDD;. float: right;. top: -.5em;. right: -1.7em;. line-heig
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):19418
                                              Entropy (8bit):4.927958085046662
                                              Encrypted:false
                                              SSDEEP:384:ga7y+rLgPgND2tMxaZFOX3ojkMt3JRyUei6kDduv1g6kERe7:6sQFOX3ojkMtZRyk7
                                              MD5:13E0FC780AEFF7137770E4281A258B22
                                              SHA1:4A907B4037C4BA894CDD1006841D9088FB616BA7
                                              SHA-256:271825E5A6AA2440E025E9B4642B27C2C796ED6A180CBF77AC75ED85DE83023B
                                              SHA-512:D1A7F95B6E921B54BEDCC9E021E2BFA4F5118F961AC18440D2ABB9831C582C72E55A04C1BD8ABD49A18EEB3CF32FC4505518983A8ADFA9CFC73DA0CC2F002DEC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/PrivacyAreaLocalization.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PrivacyAreaLocalization = void 0;.. var PrivacyAreaLocalization = /** @class */ (function () {.. function PrivacyAreaLocalization() {.. this.privacyHeader = ko.observable(i18next.t("privacy:privacyHeader"));.. this.whenEverYouwantAccessData = ko.observable(i18next.t("privacy:whenEverYouwantAccessData"));.. this.toHelpKeepthingsRunningSmoothly = ko.observable(i18next.t("privacy:toHelpKeepthingsRunningSmoothly"));.. this.questionHelpWithSecurityOfMSA = ko.observable(i18next.t("privacy:questionHelpWithSecurityOfMSA"));.. this.questionHelpManagingAds = ko.observable(i18next.t("privacy:questionHelpManagingAds"));.. this.customizeOrUnsubscribeFromEmails = ko.observable(i18next.t("privacy:customizeOrUnsubscribeFromEmails"));
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (36076), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):43299
                                              Entropy (8bit):4.960246800554289
                                              Encrypted:false
                                              SSDEEP:768:eJ5LGFZERGFDeblQ5Pn9O6ECyFvDTkAU6vocKI/h9PMoo38dqR2Ls5GIn1IKFsRV:cZl+O6pkbTkeN9PMdpLo0A111
                                              MD5:D2B6C91F9F3A45AC1CCF869B28925D2F
                                              SHA1:AEDE3517F180849222D32DCBC0FB5E64D7FF52EC
                                              SHA-256:152392A34A1A0D680379F3FB2A6197A8BA651AC00AC4D8214012FF3EB523388D
                                              SHA-512:A64E61C18C8652FE6EFEF7BFE58A90BF1F21CDA665BB5178ADB01EB421570C9BEAC753EEFC208E7E28738B89671BDFA02DCF27C2B5600706D4F9F210FD62AFA9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/packages/i18next.min.js?iecachebust=1720131419647
                                              Preview:.!function (t, e) { "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : t.i18next = e() }(this, function () {.. "use strict"; function t(t) { return null == t ? "" : "" + t } function e(t, e, n) { t.forEach(function (t) { e[t] && (n[t] = e[t]) }) } function n(t, e, n) { function o(t) { return t && t.indexOf("###") > -1 ? t.replace(/###/g, ".") : t } for (var r = "string" != typeof e ? [].concat(e) : e.split("."); r.length > 1;) { if (!t) return {}; var i = o(r.shift()); !t[i] && n && (t[i] = new n), t = t[i] } return t ? { obj: t, k: o(r.shift()) } : {} } function o(t, e, o) { var r = n(t, e, Object), i = r.obj, a = r.k; i[a] = o } function r(t, e, o, r) { var i = n(t, e, Object), a = i.obj, s = i.k; a[s] = a[s] || [], r && (a[s] = a[s].concat(o)), r || a[s].push(o) } function i(t, e) { var o = n(t, e), r = o.obj, i = o.k; if (r) return r[i] } function a(t, e, n) { for (var o in e) o in t ? "st
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):68519
                                              Entropy (8bit):5.371652452025969
                                              Encrypted:false
                                              SSDEEP:1536:gtV81ICDVRgJhAiUinqgDRQ7wYv6ux1BANIu:gv81+einqgD8M
                                              MD5:6E6904969FD64C054276EDE7847F7D8D
                                              SHA1:8C3832EFF25ECFA20C3462C814247011A0FAF838
                                              SHA-256:83BE391B8CAE58630AC108A3A5B8357FC97B4191149B68D3395E484B2EAA2C4C
                                              SHA-512:F1355028648EB51FC51853C1CBD6F71455ED44D3BFA7DCDF95958037A155D4D78A30528A15A4D0EFB4A1C04F03D4B41FF38309805945DCC5A66FC2273118DC85
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/concern/_scrf/js/themes=default/78-6f121b/4f-934db6?ver=2.0&_cf=02242021_3231
                                              Preview:var awa,behaviorKey;define("jsllConfig",["rawJsllConfig"],function(n){return n});awa=awa||{};awa.isInitialized=!1;awa.verbosityLevels={NONE:0,ERROR:1,WARNING:2,INFORMATION:3};awa.behavior={UNDEFINED:0,NAVIGATIONBACK:1,NAVIGATION:2,NAVIGATIONFORWARD:3,APPLY:4,REMOVE:5,SORT:6,EXPAND:7,REDUCE:8,CONTEXTMENU:9,TAB:10,COPY:11,EXPERIMENTATION:12,PRINT:13,SHOW:14,HIDE:15,MAXIMIZE:16,MINIMIZE:17,BACKBUTTON:18,STARTPROCESS:20,PROCESSCHECKPOINT:21,COMPLETEPROCESS:22,SCENARIOCANCEL:23,DOWNLOADCOMMIT:40,DOWNLOAD:41,SEARCHAUTOCOMPLETE:60,SEARCH:61,SEARCHINITIATE:62,TEXTBOXINPUT:63,PURCHASE:80,ADDTOCART:81,VIEWCART:82,ADDWISHLIST:83,FINDSTORE:84,CHECKOUT:85,REMOVEFROMCART:86,PURCHASECOMPLETE:87,VIEWCHECKOUTPAGE:88,VIEWCARTPAGE:89,VIEWPDP:90,UPDATEITEMQUANTITY:91,INTENTTOBUY:92,PUSHTOINSTALL:93,SIGNIN:100,SIGNOUT:101,SOCIALSHARE:120,SOCIALLIKE:121,SOCIALREPLY:122,CALL:123,EMAIL:124,COMMUNITY:125,SOCIALFOLLOW:126,VOTE:140,SURVEYINITIATE:141,SURVEYCOMPLETE:142,REPORTAPPLICATION:143,REPORTREVIEW:144,SURV
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):903
                                              Entropy (8bit):7.488552463760211
                                              Encrypted:false
                                              SSDEEP:12:6v/7kRnmZKxrvvpI+FQjOQBeV5HgMgqYmTxg5JlfUZiKBVNbiXt9i21LETz0mnrd:POw9Qjl85HgfmTofUIoMXCe6zbnqD6V
                                              MD5:C4C16FB5EB323FCC8DA099E1B3BD11F8
                                              SHA1:CE8FDE6317E61678B0F358E58B589D784296A837
                                              SHA-256:00F33A1DC0202D063A8321D1EAC14033731DA2A4814EA4EFA84079BEAFA1B01B
                                              SHA-512:8D330E11C543F6D143FA656E3FE76D2879ECB9665B61B81DEE9C5595D733B4E7CD5C5E3EABAB881D3D1BC1722F3AAD296C9602E6CE03AB9A79C4684B936212B0
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...`...`......w8....bKGD.............<IDATx...1H.Q..._.......4x.64....X....R.....m.D..A...6.Ic..."..K.p.............x..v..........' """.s............S...._X..>..8oa.IT...@..g.#C..'..Y...X<...xoGgg.}A'.{8....Tk........x.^.6V...../6.d.F*........+.r.l.y.g....T.k+........;..........?....n..8...E......#(@.QFP..D.A.."...G..........V.o..._.....t.[.%"L..W5{b.r......O.._..8l......{.......o.Lf.}>y........h...h.1^...)o..\..d.@..d.@..d.oC7..8...}..TUW...z.... .}.....tZ.d.@..d....]....".. S.2. .....<.]..V....)..vAeh.........L....L.......e.Eno'..c.$.n?@C. .R............#..S8.+...l.....<.....:...^oO....T,.Dj.C...X7.~.2.r.../SA.h...O>.c.\<.msk...3............. ot.K...5..N.....)....)....)....)....)....9.....H...v.4.....%.......a.%.....y@.7Z.?b.0.fq.d.(...].}j.D,..q..K.&.8.H2?!z&L..3...D../a.(....)....&.J^I...k......n.W.+...6V.....@....""""g.....@...h....IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:RIFF (little-endian) data, Web/P image
                                              Category:downloaded
                                              Size (bytes):16854
                                              Entropy (8bit):7.968653460761587
                                              Encrypted:false
                                              SSDEEP:384:wsoG1M6y9JBfkpPwu4UxwWPKDTl8O5/83LYwmxLUe9+I:NoGe6aBMuwS1gaX
                                              MD5:DB6342A1294883C4495CAEF437A3B841
                                              SHA1:F05BC2D60128551C0488D1E6F35E35BD9DC7F945
                                              SHA-256:B94C2C4810B6C279F37A6737DED0CD390FE9F93CD75EA3913D2F3D66CC4A58CC
                                              SHA-512:8B24727DAC47DCE64EF5183A1EC39414E2B1DC0B329869BA6C92DD113A0475205EED314A08692AB31BAA34F65C2BEC78F8BA552AE6B968E7EA3478610434C8EA
                                              Malicious:false
                                              Reputation:low
                                              URL:https://upload.wikimedia.org/wikipedia/commons/thumb/9/96/Microsoft_logo_%282012%29.svg/2560px-Microsoft_logo_%282012%29.svg.png
                                              Preview:RIFF.A..WEBPVP8L.A../.I..UqY.......".~...p&...>..}.......n?...z>_....}._....a...d..A..A.w.Z.f..A...F...NX..A.a..)..F.AA..`.)...G.D...u.h0Z....a..`.....C.......b.E....F...W.d.hs@LV..-.......(h.N@.a.....5X..0....)...AX...N.)n7Z.gA....E...0. ...X0.ot........%..l0...4......s...})h.F2.m...;D..m/,F.L....5..m....J.[wj....\{w6{....u'....5..Y.....k#...&..._.O.;......N.9......N.9......N.9......N.9......N.9......N.9......N.9......N.9......N.9......N.9......N.9......N.9......N...c.9..s....H M..lC.l.q........|e.A.%..5...3.o.<op...@.....2......@.....mv.......NV,.m...5x........w.`Av......@*.58n..........{8..B[..|.P...dg...1(j0......t =r....gc......zn.d.b ..........^F1wm.F..=..a,s..F.@b.3.l....!c..6...n..../..._3..[./(m.....-.8.~.m\`.s.&+U..#.`..[.f.4.f....=.YbcL..T..r;D.dt.;..i0.T./..@~3xr\e......9mld...$.5....6..j.lP.&..\b.Q6..X^.......tT...;....1..'..._..8$.c..;..l...h.;.H.R..}v..l...j.v;.....R.p...1W..'.j..R.@>fq.?q,.H)...2.H....?.G...q58........ltq$...[..Fo...*l...
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):2014
                                              Entropy (8bit):4.7613458949326
                                              Encrypted:false
                                              SSDEEP:48:XGbXUrDZlIViqAhs8k2mfPUkp89jstkE6FnutEPw+jPFz2fdU+iGf:3rDZlIVijDLe8kVu4eFafykf
                                              MD5:82A7BD251A380EBE7744D881CBC47B21
                                              SHA1:DE6CA6BC43A6556B952FBF2863D29C1C37A97D90
                                              SHA-256:7DD23F33945293474EEC9A650D4890350D72F360989937F59B8DA664CC13E0DF
                                              SHA-512:5C2DF5E4598BF56F9EC64BFF68AAB019156EA67D35A930AD5644A87DB91A1F56EB5AC5993373000D32706FC87E4048A0F48456C6F11DF38AF9AC7DC472B15211
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/WantToViewPersonalMsAccountGroup.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase"], function (require, exports, i18next, QuestionGroupBase_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):1283
                                              Entropy (8bit):4.393500974386876
                                              Encrypted:false
                                              SSDEEP:12:KPgkrfXKLf7fcabNBGFMpYMNwy+Mz4zMGgZv4c0EgtiQ5FgWyb0gDIgdcZPx+Ydg:KPv6HUY5+yAZFAXJqiXZXTMK
                                              MD5:1BF3F6D72753254D68A4A8C99DB850AD
                                              SHA1:E98B92CFF496817E3D5E6CD117F06BEEFAAD3E5F
                                              SHA-256:68D929A10C3CD609B936B50A541533994B044B38558A33530FF45D1B420CC07E
                                              SHA-512:C2F17E5861E800E32F3AC3DEA7424384E82B2F27B79C14D24686C286D5A6559CABDABB6A58DF9125334E196CC7D3116B583B3AE1D9AE6711AB21F9F4B06AF2C0
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/store/buy/cartcount
                                              Preview:......<!DOCTYPE html>..<html>..<head>.. <title>title</title>..</head>..<body>.. <script>.. function getCartItemCountFromCookie() {.. var name = 'cartItemCount=';.. var allCookies = document.cookie.split(';');.. for (var i = 0; i < allCookies.length; i++) {.. var c = allCookies[i];.. while (c.charAt(0) === ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) === 0) {.. return c.substring(name.length, c.length);.. }.. }.. return 0;.. }.... var count = getCartItemCountFromCookie();.... var parentHost = '';.. var parentOriginProtocol = '';.. var parentOrigin = '';.. try {.. parentHost = parent.location.hostname || '';.. parentOriginProtocol = parent.location.protocol;.. parentOrigin = parent.location.origin;.. } catch {..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:GIF image data, version 89a, 1181 x 1181
                                              Category:downloaded
                                              Size (bytes):459988
                                              Entropy (8bit):7.751396717321764
                                              Encrypted:false
                                              SSDEEP:12288:m1OhwD3pcN1BcgHijEe6dS5XH88QmXp1vQHZw6G0nsKRp:UJpuBRHijEe6k98bmXLQHe2sKD
                                              MD5:AAAF80BA7A992E06D59F870AA2DE1CBF
                                              SHA1:E6C342D09F2B82A16F7E78B81519AAB7986CD829
                                              SHA-256:7795EA03EE10FDA382057959C5F1285E5A1A101CC9269952C7E6923B47707617
                                              SHA-512:CF48109C45B485168D7CDAC5931B55F8FD4C47132222C5B5596151C53C8A44118FD36244D74D79007AD40F6351C00E6405AD9E95C9F092A4F2D04C1F81A85F21
                                              Malicious:false
                                              Reputation:low
                                              URL:https://icon-library.com/images/loading-icon-animated-gif/loading-icon-animated-gif-7.jpg
                                              Preview:GIF89a........O.i.P.......Y.............p....G...`.L....y.......H....\.........|....K.l.....U....t.......................d.......R...V..........Z....^.....................z..~...v.....C....C....D.......E....F................f....I....c.......n.......................W.a.......k....g..........q.......s.w...o.........B...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1D840608DF6F11E2AD3A9BE78D9CA9FF" xmpMM:InstanceID="xmp.iid:1D840607DF6F11E2AD3A9BE78D9CA9FF" xmp:CreatorTool="Adobe Photoshop CS5.1 Win
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):611
                                              Entropy (8bit):4.588519742465669
                                              Encrypted:false
                                              SSDEEP:12:M3KIhaZfy4yhAAOkLLMdx6dcisjhqH7lLJZbWRPys/eePU9Am0HMYlHRz6YaPS:M5uKlhsk/MN9qH7RJAPJ69zvK
                                              MD5:AC970AD53864496CE5BF9E7A78681149
                                              SHA1:F0B8DE5E46B1808B02FECDE4F5F7D0F99E599A16
                                              SHA-256:4497F53CB9F10187C76749BEBE329A90E13E5AF443E6440AF93BD6161B65AA58
                                              SHA-512:D566EA65C01FC09F97680BB1C822DE4151C219DDB88EFFC568AEA1E9C372F64696FEFC4EFC56A9A4B5ADDE653A7C43C22570D9D668E4040007DF65F6226FD522
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{.. "rootHeader": "Report a Concern to Microsoft",.. "rootHeaderP1": "This page will help you get to the right place to report content on Microsoft's services under applicable laws. Providing us with complete information will help us investigate your inquiry.",.. "bing": "Bing",.. "rootQuestion": "What Microsoft product or nature of concern does your request relate to?",.. "office": "Office",.. "oneDrive": "OneDrive",.. "hateSpeech": "Hate speech",.. "terroristContent": "Terrorist content",.. "reinstateContent": "Request to reinstate content",.. "revengePorn": "Non-consensual pornography"..}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):338
                                              Entropy (8bit):7.004897375379158
                                              Encrypted:false
                                              SSDEEP:6:6v/lhPkR/C+k790OCotr/vbXX3PHrLiBxwGFhGsznYUAlnEkPb6PL2+/pTp:6v/78/v4rrXX3u1XYRm4byp9
                                              MD5:290AFB4165DD808A850D8920AEB5DBF4
                                              SHA1:0B4BF844AED3A740A99B7415F6BD803E84DDDA4D
                                              SHA-256:882FDB8A4BF176D2A09427D6A5BDBA3051307F2605090DA848085B0D78B6FD99
                                              SHA-512:197AD95E98C04B26AAD845DF7FF5C3C2CC6020E5273526970261F30A8EEAAB30A1C0DDC2BAE1D654095E8D47D399CCB526B32AD7CBE84CB1140E2D5F5142A7DB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://c.s-microsoft.com/en-us/CMSImages/Print-new-2.png?version=4eafce11-a3df-e971-f481-fed76428ffa1
                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..=..0...\.+....{......A.qQ..*.....&.l.....4i.7MM$u..:b&5..F.2.q....%3L.K..,..2C....c?+.{....B7i~R..0;.r..C.c....$....Jx.^8.O.l.!E).#l...e..#.k/...y.D..%<.<......4\.2H..0.>...WY9giK,la/....p<...4%...N..-I..._%...s1....P.......IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):22228
                                              Entropy (8bit):4.7669795438769755
                                              Encrypted:false
                                              SSDEEP:384:hEytZjjDklQM+OHX2oIf3PQWkq41AyNtRSiKhscD:CyttMoe2Lg42tRSiKhj
                                              MD5:D3F570E02C10507D2F66F578D60E9B3C
                                              SHA1:337A038D0CC8389AEBE756E7CD9E63C6C151EB8D
                                              SHA-256:65D44CF8557B2C5D26AEAD3B528B33D18135D35201D8E7298F072A0355413D1B
                                              SHA-512:1EAE173DC25F025C91AFE9655C59B54D77A8703619D9FE67F273048142C29DC77484707168EFA0A0FF2D65D096E9DB6A4C620EC7B6FB5DA53B411326288BCBE3
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/bing.json?iecachebust=1720131422353
                                              Preview:{.. "aBrokenLink": "A broken link or outdated page:",.. "aCopyrightViolation": "Intellectual property (copyright, trademark, sale of counterfeit goods)",.. "aCopyrightViolationHeading": "Are you notifying Bing of webpages selling counterfeit goods?",.. "additionalDistributionDetails": "Please enter any additional details regarding your agreement to distribute the image or video",.. "additionalInfo": "Enter any additional information (e.g., related URLs, your name if requesting limiting the creation of images associated with your name)",.. "adultContentFormTitle": "Adult content reporting form",.. "appearsInSearch": "Appears in search results for subject/victim.s name",.. "bing": "Bing",.. "bingAds": "Bing Ads",.. "bingAdsConcern": "report a concern with Bing Ads",.. "bingAlreadyAskedWebsite": "If you have already asked the website to remove the information and they have refused, please use this form",.. "bingBlockEuropeLinkText": "request to block Bing Search results in E
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (395), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):1970
                                              Entropy (8bit):4.804621796760943
                                              Encrypted:false
                                              SSDEEP:48:1mq+J0hUJd8OSLFDYiZViWcsR5jCE6tilELK+:JKX85XcsR5GE6os
                                              MD5:EA1B9CE2485D0109F37A562DD30C7505
                                              SHA1:66EAA69F06D9FCB24291CC67542040284E6F00C9
                                              SHA-256:C65C53BFCEF8E11B8A124D0B379A0DFA24E130EE4832A162401DAC6A2E9B5409
                                              SHA-512:29F23C2F90A54891C303401C5CEC48C0C9CFC52F9A52146284900CC8F87009FE8BCDFE07F7B8BA2BF12A216F842721419DF678A82D3D94BAEF5AAE28FEAF9EC9
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/PrivacyAreaController.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "knockout", "./PrivacyAreaModel", "ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController", "./Forms/PersonalData/PersonalDataFormController", "./Forms/PrivacyIncident/PrivacyIncidentFormController"], function (require, exports, ko, PrivacyAreaModel_1, PrivacyConcernFormController_1, PersonalDataFormController_1, PrivacyIncidentFormController_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. var PrivacyAreaController = /** @class */ (function () {.. function PrivacyAreaController(baseUrl) {.. this.model = new PrivacyAreaModel_1.PrivacyAreaModel();.. this.privacyConcernFormController = new PrivacyConcernFormController_1.default(baseUrl);.. this.personalDataFormController = new PersonalDataFormController_1.default(baseUrl);.. this.privacyIncidentFormController = new PrivacyIncidentFormController_1.default(baseUrl);.. }.. PrivacyArea
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (503), with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):2467
                                              Entropy (8bit):4.537295427304627
                                              Encrypted:false
                                              SSDEEP:48:MsNJZynrx4X0WP8kjXmg4f9GJopfcga1H8CWBwcidKi5S8j99L99YK9Z:VHAnrxk0iVjysJEcga1H8CWBwZdK0S8z
                                              MD5:7ADE354EB80665571F3439A07D14F8A5
                                              SHA1:3E5FB7A9ABE6A7FCAC389AC1E4028D9A9EF6526C
                                              SHA-256:8862AD34BA4B4BA55D4C1C97B806DEC8F83702DDFCDA94FC03EB1279FC6B5B29
                                              SHA-512:8FCC2890711E74A1A5D670671233A9EE716F674A6AED202C97B3C0DAF5D46B559A96DECD8CEC4FFAD5B674753594DBA9CF1FD86094F9090262CC8C1A0D268B37
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{.. "commentsSubheader": "Please provide a description of the content that you are requesting we reinstate, and why you think it should be reinstated. Please do not provide any personal or sensitive information. Microsoft will only review information necessary to make a determination about your request for reinstatement.",.. "headerPostLink": "If you believe we.ve acted on your content or disabled your account in error, Microsoft provides tools to request a review of such a decision, including this form. We.ll review your request and determine in our discretion whether to reinstate the content. Note, it is possible that we may not follow up with you regarding your request. Also note that not all content is available for reinstatement, such as chats and activity feeds, due to the transient nature of such content.",.. "headerPreLink": "Microsoft disables access to content we host on our consumer services if the content violates the",.. "pleaseNote": "Please note, however, that
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1720131422353
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:downloaded
                                              Size (bytes):16
                                              Entropy (8bit):3.875
                                              Encrypted:false
                                              SSDEEP:3:HwT:QT
                                              MD5:344EB8D19F5C0A3435EF32FD9601F1FB
                                              SHA1:E082EB1D89D91CC1A25A1D510268E576109DA07E
                                              SHA-256:B44289B54959639FCA6A742F7CC2E2A5AF9C6E7B73C1B3E25227CA9790F3A587
                                              SHA-512:EB9F1CD4A566192160371F4B182EE00180F6912333FFB79C537BD80635A6AFE6379FBE7BB74043D635BA65C9F4F956D9E97E516E24E516F2591192A36F866EAE
                                              Malicious:false
                                              Reputation:low
                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkbabBSs5MhExIFDc5BTHo=?alt=proto
                                              Preview:CgkKBw3OQUx6GgA=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32089)
                                              Category:downloaded
                                              Size (bytes):92629
                                              Entropy (8bit):5.303443527492463
                                              Encrypted:false
                                              SSDEEP:1536:dnu00HWWaRxkqJg09pYxoxDKMXJrg8hXXO4dK3kyfiLJBhdSZE+I+Qg7rbaN1RUx:ddkWgoBhcZRQgmW42qe
                                              MD5:397754BA49E9E0CF4E7C190DA78DDA05
                                              SHA1:AE49E56999D82802727455F0BA83B63ACD90A22B
                                              SHA-256:C12F6098E641AACA96C60215800F18F5671039AECF812217FAB3C0D152F6ADB4
                                              SHA-512:8C64754F77507AB2C24A6FC818419B9DD3F0CECCC9065290E41AFDBEE0743F0DA2CB13B2FBB00AFA525C082F1E697CB3FFD76EF9B902CB81D7C41CA1C641DFFB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                                              Preview:/*! jQuery v1.9.1 | (c) 2005, 2012 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery.min.map.*/(function(e,t){var n,r,i=typeof t,o=e.document,a=e.location,s=e.jQuery,u=e.$,l={},c=[],p="1.9.1",f=c.concat,d=c.push,h=c.slice,g=c.indexOf,m=l.toString,y=l.hasOwnProperty,v=p.trim,b=function(e,t){return new b.fn.init(e,t,r)},x=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,w=/\S+/g,T=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:(<[\w\W]+>)[^>]*|#([\w-]*))$/,C=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,k=/^[\],:{}\s]*$/,E=/(?:^|:|,)(?:\s*\[)+/g,S=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,A=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,j=/^-ms-/,D=/-([\da-z])/gi,L=function(e,t){return t.toUpperCase()},H=function(e){(o.addEventListener||"load"===e.type||"complete"===o.readyState)&&(q(),b.ready())},q=function(){o.addEventListener?(o.removeEventListener("DOMContentLoaded",H,!1),e.removeEventListener("load",H,!1)):(o.detachEvent("onreadystatechange",H),e.detachEvent("onload",H)
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):2
                                              Entropy (8bit):1.0
                                              Encrypted:false
                                              SSDEEP:3:H:H
                                              MD5:99914B932BD37A50B983C5E7C90AE93B
                                              SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                              SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                              SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                              Malicious:false
                                              Reputation:low
                                              Preview:{}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (529), with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):13727
                                              Entropy (8bit):4.860599750019436
                                              Encrypted:false
                                              SSDEEP:384:69Fqo/AaFPpMFxsWRH+LWFff/4CZFxMpON:6muAWRMFxsWRH+qpICvmcN
                                              MD5:C189BC2F14F8DF2E76D7EB1C62487BD2
                                              SHA1:6F913F8DA4556B700811434D8D2E1CEFF8623A61
                                              SHA-256:4FF42DB2ECFD67840FC223883F1050EE1499305CCA82655689B82503C988648E
                                              SHA-512:F45C88D7A3A4409C6BF97702762E8885A9DE71D30989074BAA6C86D288BE88AFC2DD50AC46F51060EC10BA6D5AFC12771EC75A8DF47644C208F4CF58408BA977
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{.. "ageRanges": [.. "Under 18",.. "18 - 25",.. "26 - 49",.. "50 - 65",.. "Over 65".. ],.. "claimMicrosoftAffiliation": "Did the fraudulent representative claim to be affiliated with Microsoft in any way?",.. "claimMicrosoftEmployment": "Did the fraudulent representative claim to be from or employed by Microsoft?",.. "companyCity_v2": "Fraudulent company city",.. "companyCountry_v2": "Fraudulent company country",.. "companyName": "Fraudulent company name",.. "companyPhone_v2": "Fraudulent company phone number",.. "companyPostalCode_v2": "Fraudulent company postal code",.. "companySectionHeader": "Fraudulent Company Detail Information",.. "companySectionHeaderP1": "Please provide any information you have about the fraudulent company.",.. "companySectionHeaderPreEmphasis": "DO NOT include any",.. "companySectionHeaderEmphasis": "personal or sensitive information",.. "companySectionHeaderPostEmphasis": "such as your, Social Security Number, date of birth, f
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):7
                                              Entropy (8bit):2.8073549220576046
                                              Encrypted:false
                                              SSDEEP:3:boAn:boAn
                                              MD5:F508665D84A21628B646898657C1800A
                                              SHA1:6A5D60CFD401A25B9C8CABFA364CC1B31171C2F5
                                              SHA-256:0079A04B94990BF4690F65BB42F93EF0A8837E3BE5F3EF8495A8E6652AFB4BF8
                                              SHA-512:1AC4BEA4600608D58F75163D3B07748AF7517B89C0CDC3B19849ACC5933BAF94F66A63813770CBDF6A16A5E5B26CC46E1152598E81B5748B98BFEA925C73BACC
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{..}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65397)
                                              Category:downloaded
                                              Size (bytes):140591
                                              Entropy (8bit):5.446960425506944
                                              Encrypted:false
                                              SSDEEP:3072:5qiL9gAam/uphj/wkMLfMZ4jMFHTuT8K7HB:/L9g4UlIm5HSTL7h
                                              MD5:FF69163FAAB20E8104BAD0A3B66752DD
                                              SHA1:3A020BC42D0D963971312C12B6297073ACF808EF
                                              SHA-256:3F179359DC1864BC3B859CE74B859F18A94DD691CD56054B2EB9B9FC39D0DD59
                                              SHA-512:1983B78E691DEF99328D2E376C7D7775E82BC28258657BABDAF7CC932B9E9413951B122F010FACD7E905E6E8986A57629DC6EEA5B1FB55D574BD1AE9AA0F6268
                                              Malicious:false
                                              Reputation:low
                                              URL:https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.gbl.min.js
                                              Preview:/*!. * 1DS JS SDK Analytics Web, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n,i={},r="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_18={},c="3.2.18",u="oneDS3",s=(s=e)[u]=s[u]||{},l=(l=e)[u="oneDS"]=l[u]||{},e=s[r]=s[r]||{},f=e.v=e.v||[],u=l[r]=l[r]||{},d=u.v=u.v||[];for(n in(u.o=u.o||[]).push(a),t(i),i)s[n]=i[n],f[n]=c,l[n]=i[n],d[n]=c,(o.n=o.n||[]).push(n)}(this,function(n){"use strict";!function(e,t,n){var i=Object.defineProperty;if(i)try{return i(e,t,n)}catch(r){}typeof n.value!==undefined&&(e[t]=n.value)}(n,"__esModule",{value:!0});var c="function",u="object",fe="undefined",f="prototype",s="hasOwnProperty",l=Object,g=l[f],v=l.assign,y=l.create,e=l.defineProperty,T=g[s],I=null;function b(e){e=!1===(e=void 0===e||e)?null:I;return e||((e=(e=(e=typeof globalThis!==fe?globalThis:e)||typeof self===fe?e:self)||typeof window===fe?e:window)||typeof global===fe||(e=global),I=e),e}function C(e){throw new TypeEr
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):2178
                                              Entropy (8bit):4.885490646309494
                                              Encrypted:false
                                              SSDEEP:48:/JdeM/dj2p9uGeYNnsWMJS7xQS4fMnGcgl1w5vYFBUlkZDtiTJQwlSduEMxS:RdeMF2p9ujWs5Jax10M6l+gBEkZDtiTW
                                              MD5:4353805A268FD8CA36AEE1DAFF88B29E
                                              SHA1:CA60121ECC575106BECC69CD551989CED0033C0B
                                              SHA-256:02FDB88D3D31CAAECA12D76078E225772DDA7CC2A8386B8CF86583F12EE8BF37
                                              SHA-512:21EAAFDC8441E3B573E053319450F5766362B25D26ED703B4525AA63770F11B6C09BBE73E06AD050E672AB1A93539534CEBCA83E229DEADA601A37646C86BDB9
                                              Malicious:false
                                              Reputation:low
                                              Preview:{.. "reportResponsibleAIConcern": "Responsible AI Request",.. "responsibleAIDataTitle": "Contact Us: RAI feedback",.. "responsibleAIDataSource": "Responsible AI Concern",.. "wantToConnect": "I want to contact the Microsoft Responsible AI team or the Microsoft Chief Responsible AI Officer",.. "productRelateTo": "What product does your responsible AI question relate to?",.. "provideDetailedSummary": "Please provide a detailed summary of your responsible AI question",.. "provideFeedback": "This form is for providing feedback regarding Responsible AI at Microsoft.",.. "responsibleAIOffice": "The Office of Responsible AI",.. "canHelp": "can help",.. "answerQuestions": "answer questions and provide resources on Responsible AI.",.. "officeOfRAIIs": "The Office of Responsible AI is",.. "unableToHelp": "unable to help",.. "withTechSupport": "with tech support for Microsoft products or with",.. "msAccountConcernLinkText": "Microsoft account concerns.",.. "pleaseContact": "For thes
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (318), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):10012
                                              Entropy (8bit):4.602956952934448
                                              Encrypted:false
                                              SSDEEP:192:3rIUsOh3RKRDgyOiyh10MWPyRWPVWZ4T8y755mU6BSVbXfGeeHH5e:3r1sOzmcz0MWPYWPr55fGeeHQ
                                              MD5:51AFAEBF11FE0E6E72DA824C94161D06
                                              SHA1:E76137CAE44F9ABED334BA4DCAB023BC9B54BD6D
                                              SHA-256:BC66F9E212A9799682A532AC20019E5E5D17E5F8677FDDA342E1638C03434D0E
                                              SHA-512:86D72BDF9A570ACA8F52EE904E7017AEFB81B697C70033EF042A7900DA32E18CC92E33F5A801E448EC503D9664C6DB1733BE4F94BDE76E06122A9DC8A5ED4E35
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormController.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var __assign = (this && this.__assign) || function () {.. __assign = Object.assign || function(t) {.. for (var s, i = 1, n = arguments.length; i < n; i++) {.. s = arguments[i];.. for (var p
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (301), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3857
                                              Entropy (8bit):4.901332865290518
                                              Encrypted:false
                                              SSDEEP:96:3rDZlIVijDcT8xn7Oy8Rq81nBXiX6MdXFffNOf:3rIUAYxyFBXiX6Mn+
                                              MD5:6039837FA425719B9D1B51DBF043FF13
                                              SHA1:70C707017CB2294B4E5E5F6210A2AC4586172EB5
                                              SHA-256:23D1F68A9CD957B127E4863DDCB3A4E0DBA3D7E9ED2FEB6B1CD0A2B59A724141
                                              SHA-512:534E31DAED4DEEDAAF84D2AB3084AC48D38AFEA5F50FB3B78429FC3886A1E7B1CDB9AF802424538BE0CA7D4164B50502E5ED7AF35D282CB82B5FCA7064AF63F2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Questions/RequestAboutPersonalDataQuestionGroup.js?iecachebust=1720131419647
                                              Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (Object.prototype.hasOwnProperty.call(b, p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. if (typeof b !== "function" && b !== null).. throw new TypeError("Class extends value " + String(b) + " is not a constructor or null");.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..define(["require", "exports", "i18next", "Helpers/QuestionGroupBase", "Helpers/QuestionGroupOption", "Helpers/Localizer"], function (require, exports, i18next, QuestionGroupBase_1, QuestionGroupOption_1, Localizer_1) {..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):12464
                                              Entropy (8bit):4.2858467334641706
                                              Encrypted:false
                                              SSDEEP:192:KwefdK+Z2E94I/irvpfBSCDw50JyfmBosX96:KwefdK+Z2E9pirvhBVDnJ13X96
                                              MD5:98CE1EB9B685FC5A700AB9950A04FACB
                                              SHA1:58307F66F352F450A536D3A3ED167C30D71AB136
                                              SHA-256:F68789DF1B1F85028E8A186ECDC5A1D80150C6A00D3A7123E915E16B5EBD32A6
                                              SHA-512:AE6C4012086433BE7BA29AC40875E6BC5E7B99D22ED82E7B34F6C713EC2E8306F96E899C7EA4DC308C4CB9FE995A3B880FCD3BFDD2E9BF527085094DFB0DE171
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/loaderRT.js
                                              Preview:."use strict";....// HIP requires this be at the global level...// This creates a stub so setting it later will be a global action...var WLSPHIP0 = null;....require(['bluebird', 'better-dom-datepicker', 'URLSearchParams'], function (Promise) {.. window.Promise = Promise;.... // Container for loading prep... var loader = {};.. loader.auth = {};.... //IE polyfill.. if (!String.prototype.startsWith) {.. String.prototype.startsWith = function (searchString, position) {.. position = position || 0;.. return this.indexOf(searchString, position) === position;.. };.. }.... //IE polyfill.. if (!String.prototype.includes) {.. String.prototype.includes = function (search, start) {.. if (typeof start !== 'number') {.. start = 0;.. }.... if (start + search.length > this.length) {.. return false;.. } else {.. return this.indexOf(search, start
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (34199), with CRLF line terminators, with escape sequences
                                              Category:downloaded
                                              Size (bytes):93091
                                              Entropy (8bit):4.98973227999683
                                              Encrypted:false
                                              SSDEEP:1536:oRcl7MDdAdJZ8pb6n9+VGftMoEwchTt/jHmQVsTfaTQaxa/2KUuIS4dEnkSdQfwm:Bl7MDdAdJZ/n9+0FMBTtr3VEfaTQ92Ke
                                              MD5:9B0127FD65EAA8A02E9542361651363F
                                              SHA1:B9E64E043AF01FED7328D124739657DEE566F0B6
                                              SHA-256:3CEF73F2198F56827FA83DCFC63BC47880CED1A2FE73AEE262BCCF6A0D2366C8
                                              SHA-512:502BABA5AE820D4D117F8C6777E997CF924DB4A8F0C5F1334E540767851C2DEBFAADB5D057F1A0BD751E56058803FB67896CB6574B30D56F6E76221010E3FE8C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/packages/bluebird.min.js?iecachebust=1720131419647
                                              Preview:./* @preserve.. * The MIT License (MIT).. * .. * Copyright (c) 2013-2018 Petka Antonov.. * .. * Permission is hereby granted, free of charge, to any person obtaining a copy.. * of this software and associated documentation files (the "Software"), to deal.. * in the Software without restriction, including without limitation the rights.. * to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.. * copies of the Software, and to permit persons to whom the Software is.. * furnished to do so, subject to the following conditions:.. * .. * The above copyright notice and this permission notice shall be included in.. * all copies or substantial portions of the Software... * .. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.. * FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.. * AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES O
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (421), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):2636
                                              Entropy (8bit):4.946685513265047
                                              Encrypted:false
                                              SSDEEP:48:1m/imfU8UyUJj86Md7LN6sZxxHS5IogSv:aIx8ldF6sjtogu
                                              MD5:E3C014EB5934702C2A2EB77199578068
                                              SHA1:EEC2EE0CE4C9FB1EE4B2B4F5AFD7B5DD436C8E1D
                                              SHA-256:A92FED8403A4E435A06D7A6EAFCA7004DC2F7B06504EEA0C16D37A8BB141C58A
                                              SHA-512:42BEB1E7A04E82AAA7DC326F6B1778CCCD6EEBBABDAD2BC71CC3249AF00F7B8930F386DCC282DE0FCBD703EAA4A95ABEE5A80D88E0CEA881CA8D953AF2A37B8B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormModel.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "./PrivacyIncidentFormLocalization", "../../../../Helpers/ConcernConstants", "../../../../Helpers/LinkableString", "../../../../FormFields/YesNo"], function (require, exports, ko, i18next, TextField_1, Dropdown_1, PrivacyIncidentFormLocalization_1, ConcernConstants_1, LinkableString_1, YesNo_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.PrivacyIncidentFormModel = void 0;.. var PrivacyIncidentFormModel = /** @class */ (function () {.. function PrivacyIncidentFormModel() {.. this.localization = new PrivacyIncidentFormLocalization_1.PrivacyIncidentFormLocalization();.. this.countries = ko.observableArray([]);.. this.timeZones = ko.observableArray([]);.. this.firstName = new TextField_1.TextField(true, this.localization.firstName, undefined, undefined, unde
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (497), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3407
                                              Entropy (8bit):4.684953405410663
                                              Encrypted:false
                                              SSDEEP:96:BhCR2pDYjGGD6JmcJV+iJV+hsGeNGD4eeMzp:2qG6JzJJJTGZEG
                                              MD5:203CB7421B0BBDE085A8E41086CFE117
                                              SHA1:7047F595FEC29AF32CEDFE717B902C13A5A2EEF1
                                              SHA-256:5B6873AACF8826AD54294E99EF6E160B025BA3CB75225C9A5CF1A5AFD8F072A5
                                              SHA-512:CF4A9FA8C7D991E28213C78537CDE1C81C8AA20DDDDB9C2F7B27B0F7A60C342A155C6979435443DFBBE2AA17F38ADA4C43E90427DCB21074874C6973F78E7814
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/partnerEscalation.json?iecachebust=1720131422353
                                              Preview:.{.. "adultContentTemplate": "Adult Content",.. "adultContentTitle": "A Microsoft Word document template for reporting Adult Content",.. "adultContentLabelAndTitle": "The templates listed below provide Bing with the necessary information to process your support. A Microsoft Word document template for reporting Adult Content",.. "cacheTemplate": "Remove Cached Page",.. "cacheTitle": "A Microsoft Word document template for requesting removal of a cached page",.. "csamTemplate": "Child Pornography/Exploitation",.. "csamTitle": "A Microsoft Word document template for reporting Child Pornography/Exploitation",.. "editorialTemplate": "Editorial other",.. "editorialTitle": "A Microsoft Word document template for reporting Editorial other",.. "imageTemplate": "Image or Video Removal (Non-adult & Non-Child-Porn)",.. "imageTitle": "A Microsoft Word document template for requesting Image or Video Removal (Non-adult & Non-Child-Porn)",.. "indexingTemplate": "Indexing, Ranking, Crawli
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):3730
                                              Entropy (8bit):4.901917805531783
                                              Encrypted:false
                                              SSDEEP:96:LfsEUJmsgzAtstLv9F0cOXC6emwcKsKkzgL2Bd:LuJvftstLVFQAOgL2H
                                              MD5:1DAD7D1ADD9840B91AC1F65893CD9407
                                              SHA1:41AA477871FDCCF18A42CE44876847FDDB1AAB13
                                              SHA-256:5A40E1EE8C76C2B0132A09D036CE73625E74A9594E223DCD19DAD6CF4855AE59
                                              SHA-512:DA711CFAD8C4786EB7AE850169E9FB7566A3E6E41CDFC58E78F4DA22C0176189BAD4A68AA6040681BC36BED485DEC89728106AECF06801F3B39EA82CCE1417AA
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{.. "age": "Age",.. "chooseAFile": "Choose a file...",.. "comments": "Enter any additional info",.. "contactYouIfNeeded": "We will use this to contact you if needed",.. "couldNotVerifyPhoneNum": "Your phone number could not be verified / was not valid.",.. "decimalPoint": ".",.. "disability": "Disability",.. "fileUpload": "File upload",.. "gender": "Gender",.. "genderIdentity": "Gender identity",.. "hipLoading": "Loading...",.. "login": "Log in",.. "mayEnterMultipleURLs": "You may enter multiple URLs, separated by semi-colons ( ; )",.. "multipleURLsExample": "e.g. www.example.com or www.example.com/example1.jpg;www.example.com/example2.png",.. "national": "National or ethnic origin",.. "newSectionText": "new section will be expanded",.. "newTabText": "(Opens in a new tab)",.. "no": "No",.. "openInNewTabTitle": "Click to open in a new tab",.. "other": "Other",.. "pleaseProvideContentInfo": "Please provide as much info or detail as possible about the content you a
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):3730
                                              Entropy (8bit):4.901917805531783
                                              Encrypted:false
                                              SSDEEP:96:LfsEUJmsgzAtstLv9F0cOXC6emwcKsKkzgL2Bd:LuJvftstLVFQAOgL2H
                                              MD5:1DAD7D1ADD9840B91AC1F65893CD9407
                                              SHA1:41AA477871FDCCF18A42CE44876847FDDB1AAB13
                                              SHA-256:5A40E1EE8C76C2B0132A09D036CE73625E74A9594E223DCD19DAD6CF4855AE59
                                              SHA-512:DA711CFAD8C4786EB7AE850169E9FB7566A3E6E41CDFC58E78F4DA22C0176189BAD4A68AA6040681BC36BED485DEC89728106AECF06801F3B39EA82CCE1417AA
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/common.json?iecachebust=1720131422353
                                              Preview:.{.. "age": "Age",.. "chooseAFile": "Choose a file...",.. "comments": "Enter any additional info",.. "contactYouIfNeeded": "We will use this to contact you if needed",.. "couldNotVerifyPhoneNum": "Your phone number could not be verified / was not valid.",.. "decimalPoint": ".",.. "disability": "Disability",.. "fileUpload": "File upload",.. "gender": "Gender",.. "genderIdentity": "Gender identity",.. "hipLoading": "Loading...",.. "login": "Log in",.. "mayEnterMultipleURLs": "You may enter multiple URLs, separated by semi-colons ( ; )",.. "multipleURLsExample": "e.g. www.example.com or www.example.com/example1.jpg;www.example.com/example2.png",.. "national": "National or ethnic origin",.. "newSectionText": "new section will be expanded",.. "newTabText": "(Opens in a new tab)",.. "no": "No",.. "openInNewTabTitle": "Click to open in a new tab",.. "other": "Other",.. "pleaseProvideContentInfo": "Please provide as much info or detail as possible about the content you a
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                              Category:downloaded
                                              Size (bytes):17174
                                              Entropy (8bit):2.9129715116732746
                                              Encrypted:false
                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                              Malicious:false
                                              Reputation:low
                                              URL:https://c.s-microsoft.com/favicon.ico?v2
                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):3286
                                              Entropy (8bit):7.926839129611943
                                              Encrypted:false
                                              SSDEEP:48:S/6SQFKpfQpH3VwUOFx2dihHC41L+A6qK/lt+kFpToE6GISHdc/c3EwsFvlN48N:SSKgXGBad816lt+AErSy00wsFV
                                              MD5:A43BBF66F39FAA3565A0F8F9D9698721
                                              SHA1:85F427BE871E0CDDDD7196B7C9CF1B569579917D
                                              SHA-256:91FF9FE81DE8C2F8262C6A3C6BBA15B92E97A70BA78873011A691D7D70D8FDF2
                                              SHA-512:093207580366E3B71AAC64E0C291CBF9F9B3563A06FAACBF413520C98E2E43452E76CC95630288EBA1C7BB599AB57085817D97E6F6041409A9FFBB8EE52561D4
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR...0...0.....W.......pHYs.................sRGB.........gAMA......a....kIDATx..Y].]W.^k.s...$.....v..T......t.".`&`.E4.X.E;....L|.OI.C..vR..?2.`.e..".CF.j..mi..hg....s..[k.s.in.I.[6sf........%..n..j|57M-.....q.p..!..i../.~y..};.=.w.....S....^NR^..zO..._.khW4.?.f.49...tPT...4.xpM.!C..{t.W.w.8..(IX78..|....&m.........u.\/.K......].M...k..9.)..OS..j.$.g.....62..=.2.;...G..........I...*..."..4..#21.T#.F l.;..[.......I.}.v.2..7..g...x>:_..%}..+..e.zf..%....J..\'.m.....5`....s?.../..a.....1(f\...\.....9.....9..x".....x ...w.......P......E .`2..:...+nu5...~..Mn..$.......].\.I.R1.\.8d..T...c`.......W.Hn.>.f.=..@Z@fr.H. ...r.}.k...l`O...pO.x...k%m.PG._..%T.Rl.'..P....D`......&...S.*J.\.,J..fK....d...m..<.~...u...:.&.$.....!5..!.)H........(l...zm&pw......4`.h.)$../.ql........I&....p.>..3.F.A.!....1.....%.3&%A....l ).....&....3.G.(t.Ci2....I....3...8...1D.@..C.~..iJ.;......(4..b#...f...te5H..l!... ....p..W.....r.l>..o.....?...}r.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (42133)
                                              Category:downloaded
                                              Size (bytes):138067
                                              Entropy (8bit):5.225028044529473
                                              Encrypted:false
                                              SSDEEP:3072:1f4HuF7pxnISnJ9d1EwgXA7nKRZMK/xw/:1f4Hu1I+kw/
                                              MD5:B9C3E4320DB870036919F1EE117BDA6E
                                              SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                              SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                              SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                              Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):2686
                                              Entropy (8bit):4.897535882147812
                                              Encrypted:false
                                              SSDEEP:48:1mfdUW8VYAC3iJInG5dZhvBu78CpMCCes4Nh/2:VW8VYAC3iJInG5dZhQ78CpNCeTH+
                                              MD5:537674F6611E7C55C69B03B402FD6A27
                                              SHA1:F24451F4EE2F6A10128C34C6EC38137D4A118FCA
                                              SHA-256:3BFD9BB48B0EA61C5BEEDB74610470919BCF5A5915520F808DE6164BDC47FC8F
                                              SHA-512:60D84C1CF2983A6CD967E3C67788429566DAE5CB3931A3FED732ECD2DC0DE1332967FFB5C11323C3BC6DC08588C9DCBA0C71F110C1F16271EF73C91E0F812FAF
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/Hip/HipControllerLocalization.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.HipControllerLocalization = void 0;.. var HipControllerLocalization = /** @class */ (function () {.. function HipControllerLocalization() {.. this.submit = ko.observable(i18next.t("common:submit"));.. this.hipLoading = ko.observable(i18next.t("common:hipLoading"));.. this.pleaseSolveCaptcha = ko.observable(i18next.t("common:pleaseSolveCaptcha"));.. this.submissionFailed = ko.observable(i18next.t("common:submissionFailed"));.. this.requestSubmitted = ko.observable(i18next.t("common:requestSubmitted"));.. this.ticketNumber = ko.observable(i18next.t("common:ticketNumber"));.. this.hipChallengeWrongAnswerOrSessionExpired = ko.observable(i18next.t("common:hipChallengeWrongAnswerOrSessionExpired"));..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):1962
                                              Entropy (8bit):4.429938931937214
                                              Encrypted:false
                                              SSDEEP:24:1bqsUP8RPWAjpevYx4eKn4JbRNmFNo3GBrUPIE3n86d6NseKPjIZ:1msUP8jeQLJb7+WYr6P8tWW
                                              MD5:B88B7D2698ACBC7696437AACA4A45107
                                              SHA1:7BFA513B4646B8444CCC7CF1C3F888D3B56575F4
                                              SHA-256:D49EBFFE1C216C52A1B8225C53E706EA58A3DBD38BBE6FE365EB5F793F792DFD
                                              SHA-512:F302A04FF44D7CC959B8E2059666490B5CD2C0F505D2BC2495185D1F5C93E06890AE8904FDDDE99778EE671161D3D082FDCC98EB563E947A373C46DEE2EC7634
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/QuestionGroupBase.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "knockout"], function (require, exports, ko) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.QuestionGroupBase = void 0;.. var QuestionGroupBase = /** @class */ (function () {.. function QuestionGroupBase(question) {.. var _this = this;.. this.question = question;.. this.answer = ko.observable("");.. this.groupId = ko.observable("questionGroup" + QuestionGroupBase.nextRadioId++);.. this.collapse = ko.observable(false);.. this.isQuestionGroupCollapsed = false;.. this.questionClass = ko.pureComputed(function () {.. return _this.collapse() ? "question answered" : "question";.. }, this);.. this.optionsClass = ko.pureComputed(function () {.. return _this.collapse() ? "node invisible" : "node";.. }, this);.. this.editClass = ko.pureComputed(function (
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):5727
                                              Entropy (8bit):4.677541341040381
                                              Encrypted:false
                                              SSDEEP:96:fjvNvOGLpktNzKq0vfRq2cijqvuGEe9cquIUpZkgqrYlCSehhQc82sxNsLYN3tJ0:fj1vMGqQIEEdEYcAYkguYKr87N2
                                              MD5:02546B4375DD52EAEC6DD673A15607E0
                                              SHA1:04D871B9C641294271EF549EED76AE60B558AA34
                                              SHA-256:40C2C4446AD56DF778217A1E4FA1D971CFEA9A9F1B951BF68C31C82218C2508A
                                              SHA-512:1721CC0982AE388C74D927D72132DF8AD51EF77DB2C8CB809A1ED6F831F945E1E44D60ABFA88E314D724FE6C7D241C10380BB2004FD540EFC29002FBAC8FC13A
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/countries.json?iecachebust=1720131422353
                                              Preview:.{.. "AF": "Afghanistan",.. "AX": ".land Islands",.. "AL": "Albania",.. "DZ": "Algeria",.. "AS": "American Samoa",.. "AD": "Andorra",.. "AO": "Angola",.. "AI": "Anguilla",.. "AQ": "Antarctica",.. "AG": "Antigua and Barbuda",.. "AR": "Argentina",.. "AM": "Armenia",.. "AW": "Aruba",.. "AU": "Australia",.. "AT": "Austria",.. "AZ": "Azerbaijan",.. "BS": "Bahamas",.. "BH": "Bahrain",.. "BD": "Bangladesh",.. "BB": "Barbados",.. "BY": "Belarus",.. "BE": "Belgium",.. "BZ": "Belize",.. "BJ": "Benin",.. "BM": "Bermuda",.. "BT": "Bhutan",.. "BO": "Bolivia",.. "BQ": "Bonaire",.. "BA": "Bosnia and Herzegovina",.. "BW": "Botswana",.. "BV": "Bouvet Island",.. "BR": "Brazil",.. "IO": "British Indian Ocean Territory",.. "VG": "British Virgin Islands",.. "BN": "Brunei",.. "BG": "Bulgaria",.. "BF": "Burkina Faso",.. "BI": "Burundi",.. "CV": "Cabo Verde",.. "KH": "Cambodia",.. "CM": "Cameroon",.. "CA": "Canada",.. "KY": "Cayman Islands",.. "CF": "Central Afri
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/countries.json?iecachebust=1720131422353
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):7
                                              Entropy (8bit):2.8073549220576046
                                              Encrypted:false
                                              SSDEEP:3:boAn:boAn
                                              MD5:F508665D84A21628B646898657C1800A
                                              SHA1:6A5D60CFD401A25B9C8CABFA364CC1B31171C2F5
                                              SHA-256:0079A04B94990BF4690F65BB42F93EF0A8837E3BE5F3EF8495A8E6652AFB4BF8
                                              SHA-512:1AC4BEA4600608D58F75163D3B07748AF7517B89C0CDC3B19849ACC5933BAF94F66A63813770CBDF6A16A5E5B26CC46E1152598E81B5748B98BFEA925C73BACC
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en-US/concernRoot.json?iecachebust=1720131422353
                                              Preview:.{..}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:exported SGML document, ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):31205
                                              Entropy (8bit):3.797429925925067
                                              Encrypted:false
                                              SSDEEP:384:o14cdiQ1nkbU2Fvop1ythHm381nc9k45Mq/wmxuPlyS7u1+OuWOd2E7doel:oEF
                                              MD5:F48AE9BB16D3653DF7ED39CC40C8DC7F
                                              SHA1:EEE2D3B642B082B3E189ED4F70DE9885E001E930
                                              SHA-256:5CF73979ED02F480D7F5F807D329EC5C2F7BEA2E63AC194E83C4B339C2E72B49
                                              SHA-512:F8E7B6B0C45058BB58C540F95BC6E32F4E4436383659F9D885EBCB5E84051F2302BBD3C48953C5B6440E55067E9FC273FD3CE77B4481DFB12415274633DBADD2
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/api/resource/html/privacy-wizard/en-us?iecachebust=1720131448911
                                              Preview:<div id="privacy">.. <form>.. <h1 data-bind="text: model.localization.privacyHeader" ></h1>.. <div>.. <div class="form-wrapper">.. <p>.. <span data-bind="text: $root.model.localization.privacyInquiriesAndRequest"></span>.. </p>.. <p>.. <span data-bind="text: $root.model.localization.msPrivacyTeam"></span>.. <span data-bind="text: $root.model.localization.canHelp"></span>.. <span data-bind="html: $root.model.localization.personalDataMsCollects"></span>.. </p>.. <p>.. <span data-bind="text: $root.model.localization.privacyTeam"></span>.. <span data-bind="text: $root.model.localization.unableTohealp"></span>.. <a rel="noreferrer noopener" href="https://support.microsoft.com/account-billing/get-help-with-your-microsoft-account-ace6f3b3-e2d3-aeb1-6b96-d2e9e7e
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (653), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):87324
                                              Entropy (8bit):4.560787468315366
                                              Encrypted:false
                                              SSDEEP:1536:6ISmoK1v7DjjoHBUMZTw9gbf7AZqxtTJRu/ou1RcTy50F11ENcsIyWQ+s:UmPz/CyCxtvFuHQF1WNcsIyWQ+s
                                              MD5:BEA5EBAB61C40D23AD6D7EE9692D40E8
                                              SHA1:CE3367363D39D039F6A9AF02AE2E555715D8A8DB
                                              SHA-256:961B8E99D8B1C7F2BDE3A36263AF4CAC44BFD25A30BFF253EB3F26B69F2CB3BA
                                              SHA-512:B31B681E782D4DCC47CC67D23B617FC4A18B56A60D14E8F8D0E3003FABA465DF5729FC153B18B1DDFB51A644017D6542E5C237A811A5B612F80AF949E064E8AA
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/packages/knockout-min.js?iecachebust=1720131419647
                                              Preview:./*!.. * Knockout JavaScript library v3.4.1.. * (c) The Knockout.js team - http://knockoutjs.com/.. * License: MIT (http://www.opensource.org/licenses/mit-license.php).. */....(function () {.. (function (n) {.. var x = this || (0, eval)("this"), s = x.document, M = x.navigator, u = x.jQuery, F = x.JSON; (function (n) { "function" === typeof define && define.amd ? define(["exports", "require"], n) : "object" === typeof exports && "object" === typeof module ? n(module.exports || exports) : n(x.ko = {}) })(function (N, O) {.. function J(a, c) { return null === a || typeof a in R ? a === c : !1 } function S(b, c) { var d; return function () { d || (d = a.a.setTimeout(function () { d = n; b() }, c)) } } function T(b, c) { var d; return function () { clearTimeout(d); d = a.a.setTimeout(b, c) } } function U(a,.. c) { c && c !== I ? "beforeChange" === c ? this.Lb(a) : this.Ha(a, c) : this.Mb(a) } function V(a, c) { null !== c && c.k && c.k() } function W(a
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):4739
                                              Entropy (8bit):4.205703935492791
                                              Encrypted:false
                                              SSDEEP:96:fz8GvGVlE3TvsY/3Sv7ziV4cQKJ4ntk++w0xXqgeoCKW3hp:f4Cs4dSvHk4cQKuuw0UgeoLW3hp
                                              MD5:1646CE70E0723995D25A66B08A87A9CF
                                              SHA1:767A830C671AE049059B974189A089A3AB0F4E05
                                              SHA-256:18F2A845212C9F40814B25451AB792293C6537A32E7F3B46BFA4EEE992E67BB7
                                              SHA-512:A81C2FAE3DDAB417B29E48559C9A035EAEF5840ACA733DD7BCC2B6925DDAB385D8176097AF2C1F6336D454D919FBEC654208C4048254BD7EA7F15E4307261C2E
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/QuestionGroupOption.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "i18next", "knockout", "../Helpers/ConcernConstants"], function (require, exports, i18next, ko, ConcernConstants_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.QuestionGroupOption = void 0;.. var QuestionGroupOption = /** @class */ (function () {.. function QuestionGroupOption(displayText, group, selectedOptionId, selectedOption, description, boldTextField, url) {.. var _this = this;.. this.url = url;.. this.text = displayText;.. this.description = description;.. this.boldTextField = boldTextField;.. this.speechText = this.text + ", " + (url ? i18next.t("common:newTabText") : i18next.t("common:newSectionText"));.. this.text = this.text + (url ? " " + i18next.t("common:newTabText") : "");.. this.id = ko.observable("radio" + QuestionGroupOption.nextRadioId);.. QuestionGroupOption.nextRadioId =
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (316), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):1217
                                              Entropy (8bit):4.353575594615629
                                              Encrypted:false
                                              SSDEEP:24:1bqA+UbA8RP1Xjcvcd6nrGxvdcK3fTualf07IV:1m9U88EM6iuK3fTuatd
                                              MD5:C278C170BEBE87594F4B4D286E908014
                                              SHA1:DBE482123B0C185A03247914150E4AC2FCADECDA
                                              SHA-256:5EEEB8DCC88A1CB675659A0B1FFCA430DE3BD9E3CB63D0D74144DA73F7337522
                                              SHA-512:CCEE4EE0B392AEEC65B857156EAFBB190B72F986991B73A8145FB3C539221ABFAF4E25EDCC1E1245B5A333E533D0347911A8A9E66231AE05277CCF839453457C
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/Localizer.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "i18next"], function (require, exports, i18next) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.Localizer = void 0;.. var Localizer = /** @class */ (function () {.. function Localizer() {.. }.. Localizer.localize = function (key, locale) {.. var _a, _b, _c, _d, _e;.. if (locale === void 0) { locale = "en"; }.. try {.. if (!key || !key.includes(':')) {.. return "";.. }.. var _f = key.split(':'), form = _f[0], searchKey = _f[1];.. var selectedOption = (_e = (_d = (_c = (_b = (_a = i18next) === null || _a === void 0 ? void 0 : _a.store) === null || _b === void 0 ? void 0 : _b.data) === null || _c === void 0 ? void 0 : _c[locale]) === null || _d === void 0 ? void 0 : _d[form]) === null || _e === void 0 ? void 0 : _e[searchKey];.. return selectedOption || "";
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):22228
                                              Entropy (8bit):4.7669795438769755
                                              Encrypted:false
                                              SSDEEP:384:hEytZjjDklQM+OHX2oIf3PQWkq41AyNtRSiKhscD:CyttMoe2Lg42tRSiKhj
                                              MD5:D3F570E02C10507D2F66F578D60E9B3C
                                              SHA1:337A038D0CC8389AEBE756E7CD9E63C6C151EB8D
                                              SHA-256:65D44CF8557B2C5D26AEAD3B528B33D18135D35201D8E7298F072A0355413D1B
                                              SHA-512:1EAE173DC25F025C91AFE9655C59B54D77A8703619D9FE67F273048142C29DC77484707168EFA0A0FF2D65D096E9DB6A4C620EC7B6FB5DA53B411326288BCBE3
                                              Malicious:false
                                              Reputation:low
                                              Preview:{.. "aBrokenLink": "A broken link or outdated page:",.. "aCopyrightViolation": "Intellectual property (copyright, trademark, sale of counterfeit goods)",.. "aCopyrightViolationHeading": "Are you notifying Bing of webpages selling counterfeit goods?",.. "additionalDistributionDetails": "Please enter any additional details regarding your agreement to distribute the image or video",.. "additionalInfo": "Enter any additional information (e.g., related URLs, your name if requesting limiting the creation of images associated with your name)",.. "adultContentFormTitle": "Adult content reporting form",.. "appearsInSearch": "Appears in search results for subject/victim.s name",.. "bing": "Bing",.. "bingAds": "Bing Ads",.. "bingAdsConcern": "report a concern with Bing Ads",.. "bingAlreadyAskedWebsite": "If you have already asked the website to remove the information and they have refused, please use this form",.. "bingBlockEuropeLinkText": "request to block Bing Search results in E
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32065)
                                              Category:downloaded
                                              Size (bytes):85578
                                              Entropy (8bit):5.366055229017455
                                              Encrypted:false
                                              SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                              MD5:2F6B11A7E914718E0290410E85366FE9
                                              SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                              SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                              SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                              Malicious:false
                                              Reputation:low
                                              URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                              Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):8056
                                              Entropy (8bit):4.583622716329013
                                              Encrypted:false
                                              SSDEEP:96:6r8w3RF5KehgbdnCFMg0hWMeMqc00hWMeMHq7WZmAq7Z6oxtSSDfj88yLHS:6AYsCc9AdcDAPjfLrjaS
                                              MD5:6125A5C1E74CB2905944EFFC17DC5187
                                              SHA1:0FA875820C20F305CD957F66DA4E20F045347868
                                              SHA-256:B1A4CC2686FAD6EEC53B64AAE89DBDF116CE932FE2FE609D857AEE7BB14792EA
                                              SHA-512:37B2CF4AD8F1E57D062323AE12F8C4442C58E38103DB9DEE46413B70FBC7FDCCDCBA0C2354C03DFB2639AD5571EC17C38B589D73A19460374990BE6DD76D4C75
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Scripts/app/Helpers/BaseFormController.js?iecachebust=1720131419647
                                              Preview:define(["require", "exports", "i18next", "knockout", "Hip/HipController", "../Helpers/Client", "../Helpers/ConcernConstants", "../ConcernAreas/Unassociated/Dmca/DmcaFormClient"], function (require, exports, i18next, ko, HipController_1, Client_1, ConcernConstants_1, DmcaFormClient_1) {.. "use strict";.. Object.defineProperty(exports, "__esModule", { value: true });.. exports.BaseFormController = void 0;.. var BaseFormController = /** @class */ (function () {.. function BaseFormController(baseUrl) {.. this.anchor = "";.. this.formContext = "";.. this.hipController = new HipController_1.HipController(baseUrl, true);.. this.baseUrl = baseUrl;.. this.isStandalone = ko.observable(true);.. }.. BaseFormController.prototype.initialize = function (controller) {.. this.setDropdownFonts();.. this.hipController.loadHipChallenge("", false);.. this.hipController.registerForm(contr
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                              Category:downloaded
                                              Size (bytes):171486
                                              Entropy (8bit):5.043877429718187
                                              Encrypted:false
                                              SSDEEP:3072:jzCPZkTP3bDLH0tfRqQ0xtLfj4ZDSIpTt813viY8R1j35Ap7LQZLPPJH7PAbOCx1:jlZAW9kJeqg
                                              MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                              SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                              SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                              SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&amp;_cf=02242021_3231
                                              Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 2560 x 546, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):50973
                                              Entropy (8bit):7.594162752409039
                                              Encrypted:false
                                              SSDEEP:1536:VbRoz/BGQUL9kLD9v/T7BKQjeELpGo7bMoMb67m:FuzcBLKBvXBKQqQ7BML
                                              MD5:7BB6241ACE6B77BE6D1436F993CA7F62
                                              SHA1:C8CBBEBB04EB4F1FE97401989492A32D8F32BCB7
                                              SHA-256:4009F18A1854F284A832EC22D9F4FFE2DB3D1FE73D95E66C26AE17246A3B002A
                                              SHA-512:7F0CB1845C3005CF2574BA8360C1500F1B5A690BBB31428E3E975E18657B709ADBC15AD4332B5225A5577E882A5278D4BEA2016D42947FE56ABC13CCD56CFEC0
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR......."............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....%.u.......IDATx...y|\u.....L..$)........ (.l".P.).Z.d.L...\..Mf).^...}..u..'..U...l.* 0..Mf...GSD,.%.s^..#.*j3...3.d>.~.v.....g...x.g..{..:...:.yc.q.f..............' ..................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@.................@
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (402)
                                              Category:downloaded
                                              Size (bytes):262641
                                              Entropy (8bit):4.9463902181496096
                                              Encrypted:false
                                              SSDEEP:3072:u+Vd0pBbqPLYoyjFkxD2hAYwJb8ILm731Ss:u+Vd0DePLYoyjFkxD2hAYwJbZLM31Ss
                                              MD5:7C593B06759DB6D01614729D206738D6
                                              SHA1:0D4F76D10944933B8DDECFFE9691081439A77A3C
                                              SHA-256:F7D9FB0479DE843CF3FB0B78FC56BBB9E30BF0A238C6F79D9209FA8B22EFB574
                                              SHA-512:EF91B610CF17A17AAFB48984B4403EF175EB86096E3F12E23AE8D4C7C96EF60ED14DA3F69721E095CD2ACE3F0A06190186D000992823814BB906F7FB3576C2C1
                                              Malicious:false
                                              Reputation:low
                                              URL:https://assets.onestore.ms/cdnfiles/external/oneui/oneui1.16.2/dist/css/app.css
                                              Preview:@font-face {. font-family: "wf_segoe-ui_normal";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.ttf") format("truetype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.svg#web") format("svg");. font-weight: normal;. font-style: normal; }..@font-face {. font-family: "wf_segoe-ui_light";. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot");. src: url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.eot?#iefix") format("embedded-opentype"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff") format("woff"), url("//i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.ttf") format("truetype
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (434), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):25771
                                              Entropy (8bit):4.737038307053486
                                              Encrypted:false
                                              SSDEEP:384:asM501enjADMZqiEx3VOFf+2MtGzHxThZA3BeiBqG:O01enjADGhDRTG
                                              MD5:33EBB68AF487FB1DC847144E77E4B858
                                              SHA1:1923141B287947450D1CEA4493FE664648169982
                                              SHA-256:EF8C1514C2C08A19708994E159F5944B11EDF945FF433C72C5D3BB489FCBE970
                                              SHA-512:8B0E40412FAE22768076900776E3F8B6F928F47A70578E92EE3119B992AA759C9C3CD04BF2276E82E49301A36F26345BFC890DD6EADA3FD425F7C94E0F655789
                                              Malicious:false
                                              Reputation:low
                                              URL:https://concernapiv2.trafficmanager.net/Resources/json/locales/en/privacy.json?iecachebust=1720131422353
                                              Preview:.{.. "ddlAzure": "Azure",.. "ddlBing": "Bing",.. "ddlCustomerSupport": "Customer support",.. "ddlEdge": "Edge",.. "ddlFlipgrid": "Flipgrid",.. "ddlGeneralNospecificProduct": "General . no specific product",.. "ddlGitHub": "GitHub",.. "ddlGroupMe": "GroupMe",.. "ddlLinkedIn": "LinkedIn",.. "ddlMicrosoft365": "Microsoft 365",.. "ddlMicrosoftAccount": "Microsoft Account",.. "ddlMicrosoftAds": "Microsoft Ads (Bing Ads)",.. "ddlMicrosoftStore": "Microsoft Store",.. "ddlMicrosofTeams": "Microsoft Teams",.. "ddlMsn": "MSN",.. "ddlOfficeApps": "Office apps",.. "ddlOneDrive": "OneDrive",.. "ddlOutlook": "Outlook.com",.. "ddlPBandPP": "Power BI and Power Platform",.. "ddlPrivacyDashboard": "Privacy Dashboard",.. "ddlSkype": "Skype",.. "ddlSwiftKey": "SwiftKey",.. "ddlVisualStudio": "Visual Studio",.. "ddlWindows": "Windows",.. "ddlXboxandGming": "Xbox and gaming",.... "betaProducts": "Beta Products and Tech Previews",.. "cancel": "Cancel",.. "comments": "What can
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (434), with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):25771
                                              Entropy (8bit):4.737038307053486
                                              Encrypted:false
                                              SSDEEP:384:asM501enjADMZqiEx3VOFf+2MtGzHxThZA3BeiBqG:O01enjADGhDRTG
                                              MD5:33EBB68AF487FB1DC847144E77E4B858
                                              SHA1:1923141B287947450D1CEA4493FE664648169982
                                              SHA-256:EF8C1514C2C08A19708994E159F5944B11EDF945FF433C72C5D3BB489FCBE970
                                              SHA-512:8B0E40412FAE22768076900776E3F8B6F928F47A70578E92EE3119B992AA759C9C3CD04BF2276E82E49301A36F26345BFC890DD6EADA3FD425F7C94E0F655789
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{.. "ddlAzure": "Azure",.. "ddlBing": "Bing",.. "ddlCustomerSupport": "Customer support",.. "ddlEdge": "Edge",.. "ddlFlipgrid": "Flipgrid",.. "ddlGeneralNospecificProduct": "General . no specific product",.. "ddlGitHub": "GitHub",.. "ddlGroupMe": "GroupMe",.. "ddlLinkedIn": "LinkedIn",.. "ddlMicrosoft365": "Microsoft 365",.. "ddlMicrosoftAccount": "Microsoft Account",.. "ddlMicrosoftAds": "Microsoft Ads (Bing Ads)",.. "ddlMicrosoftStore": "Microsoft Store",.. "ddlMicrosofTeams": "Microsoft Teams",.. "ddlMsn": "MSN",.. "ddlOfficeApps": "Office apps",.. "ddlOneDrive": "OneDrive",.. "ddlOutlook": "Outlook.com",.. "ddlPBandPP": "Power BI and Power Platform",.. "ddlPrivacyDashboard": "Privacy Dashboard",.. "ddlSkype": "Skype",.. "ddlSwiftKey": "SwiftKey",.. "ddlVisualStudio": "Visual Studio",.. "ddlWindows": "Windows",.. "ddlXboxandGming": "Xbox and gaming",.... "betaProducts": "Beta Products and Tech Previews",.. "cancel": "Cancel",.. "comments": "What can
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                              Category:dropped
                                              Size (bytes):338
                                              Entropy (8bit):7.004897375379158
                                              Encrypted:false
                                              SSDEEP:6:6v/lhPkR/C+k790OCotr/vbXX3PHrLiBxwGFhGsznYUAlnEkPb6PL2+/pTp:6v/78/v4rrXX3u1XYRm4byp9
                                              MD5:290AFB4165DD808A850D8920AEB5DBF4
                                              SHA1:0B4BF844AED3A740A99B7415F6BD803E84DDDA4D
                                              SHA-256:882FDB8A4BF176D2A09427D6A5BDBA3051307F2605090DA848085B0D78B6FD99
                                              SHA-512:197AD95E98C04B26AAD845DF7FF5C3C2CC6020E5273526970261F30A8EEAAB30A1C0DDC2BAE1D654095E8D47D399CCB526B32AD7CBE84CB1140E2D5F5142A7DB
                                              Malicious:false
                                              Reputation:low
                                              Preview:.PNG........IHDR................a....sRGB.........gAMA......a.....pHYs..........o.d....IDAT8O..=..0...\.+....{......A.qQ..*.....&.l.....4i.7MM$u..:b&5..F.2.q....%3L.K..,..2C....c?+.{....B7i~R..0;.r..C.c....$....Jx.^8.O.l.!E).#l...e..#.k/...y.D..%<.<......4\.2H..0.>...WY9giK,la/....p<...4%...N..-I..._%...s1....P.......IEND.B`.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):9
                                              Entropy (8bit):2.725480556997868
                                              Encrypted:false
                                              SSDEEP:3:boAy:boAy
                                              MD5:87E95A0A3786CCA29B992DB9D53582FA
                                              SHA1:F1479B1A2078E5A3447C84D4FC49FABDA00B0633
                                              SHA-256:46B27B9B280070134F83CADADDE55EB78016B2C5E521F4CE960FC928F324775B
                                              SHA-512:F5DAC05F84DD3CE9FC3D4196F0ED839B74F3293AC1BDE9A92B286E44CD086E1D32A7F668757805CEE4FDB8DCAD2A7267487E43A874AB9EE8E20787458AEC9195
                                              Malicious:false
                                              Reputation:low
                                              Preview:.{..}..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                              Category:downloaded
                                              Size (bytes):89478
                                              Entropy (8bit):5.2899182577550565
                                              Encrypted:false
                                              SSDEEP:1536:/jExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvaks:/Yh8eip3huuf6IidlrvakdtQ47GK8
                                              MD5:B61AA6E2D68D21B3546B5B418BF0E9C3
                                              SHA1:9C1398F0DE4C869DACB1C9AB1A8CC327F5421FF7
                                              SHA-256:F36844906AD2309877AAE3121B87FB15B9E09803CB4C333ADC7E1E35AC92E14B
                                              SHA-512:5882735D9A0239C5C63C5C87B81618E3C8DC09D7D743C3444C535B9547B9B65DEFA509D7804552C581CB84B61DD1225E2ADD5DCA6B120868EC201FA979504F4B
                                              Malicious:false
                                              Reputation:low
                                              URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
                                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (322), with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):36640
                                              Entropy (8bit):3.783463884416486
                                              Encrypted:false
                                              SSDEEP:192:ziPFGgAiKsJ/1nBqN5g/ytTL0TLdZkjNbiK:zN2QrTL0TLdZkjcK
                                              MD5:F93D2FEF75CDDE08839F4C2F3B25B4EF
                                              SHA1:E0491929416E88E4A15173DA18FEAC4E8E3B39BA
                                              SHA-256:3835035B5C304703F5240AEB37A783B66B70E844786940CCDD28F10C2B66222D
                                              SHA-512:4F752CDB63F92034961B3702467A9F6808D46F7599B75FB24BFC370B481232077ABB7AE64FA6C12E24B25963E26D7548E2D7DAC82B2193ED77293C31850E05A6
                                              Malicious:false
                                              Reputation:low
                                              Preview:<script type="text/html" id="question-template">.. <div data-bind="click: edit">.. <div>.. <h2 class="question-text header-text" aria-hidden="true" data-bind="text: question" ></h2>.. <span data-bind="css: editClass">.. <img role="button" src="https://concernapiv2.trafficmanager.net/Resources/images/outlined-chevron-down.svg".. tabindex="0" class="collapse-button".. data-bind="value: onEnter, event: { keypress: onEnter },.. attr: { 'aria-expanded' : ariaClass, 'aria-label' : ariaLabel, id : groupId }" />.. </span>.. </div>.. <span class="answer-text" aria-hidden="true" data-bind="text: answer" ></span>.. </div>..</script>....<script type="text/html" id="option-template">.. <div class="radio-holder" data-bind="click: select">.... <input class="radio-button".. name="option".. type="radio".. tabindex="-1"..
                                              No static file info
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jul 5, 2024 00:16:02.263084888 CEST49674443192.168.2.6173.222.162.64
                                              Jul 5, 2024 00:16:02.278670073 CEST49673443192.168.2.6173.222.162.64
                                              Jul 5, 2024 00:16:02.575467110 CEST49672443192.168.2.6173.222.162.64
                                              Jul 5, 2024 00:16:08.711596012 CEST49704443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:08.711616039 CEST44349704104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:08.711776972 CEST49704443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:08.712085009 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:08.712115049 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:08.712259054 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:08.712323904 CEST49704443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:08.712337017 CEST44349704104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:08.712471008 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:08.712485075 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.225860119 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.226242065 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.226252079 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.227255106 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.227324963 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.228359938 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.228420019 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.228697062 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.228704929 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.232775927 CEST44349704104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.235173941 CEST49704443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.235186100 CEST44349704104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.236447096 CEST44349704104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.236526012 CEST49704443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.237428904 CEST49704443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.237498999 CEST44349704104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.279232979 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.294565916 CEST49704443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.294575930 CEST44349704104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.341296911 CEST49704443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.551991940 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.552064896 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.552098036 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.552114010 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.552124023 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.552170038 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.552175999 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.552609921 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.552650928 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.552659988 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.553215981 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.553250074 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.553251028 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.553261995 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.553303957 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.553311110 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.556898117 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.556940079 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.556947947 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.601099014 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.649862051 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.649936914 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.649974108 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.649995089 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.650012970 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.650038004 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.650060892 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.650069952 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.650114059 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.650120020 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.650995016 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.651026011 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.651051044 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.651058912 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.651114941 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.651120901 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.651170969 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.651201010 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.651223898 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.651231050 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.651284933 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.652282000 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.652343035 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.652374983 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.652389050 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.652396917 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.652421951 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.652442932 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.652451038 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.652499914 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.652817965 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.652883053 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.652916908 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.652925014 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.652930975 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.652971983 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.652977943 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.658976078 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.659038067 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.659046888 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.700067043 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.741708994 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.741760969 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.741811991 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.741823912 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.741867065 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.741972923 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.742022038 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.742575884 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.742623091 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.742681026 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.742742062 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.743069887 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.743119955 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.743179083 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.743220091 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.743222952 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.743231058 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.743261099 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.744105101 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.744151115 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.744163036 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.744168997 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.744199038 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.744203091 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.744241953 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.744246960 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.744283915 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.745009899 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.745052099 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.745074987 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.745080948 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.745091915 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.745107889 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.745127916 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.745131969 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.745954037 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.746017933 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.746022940 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.746033907 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.746066093 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.746073008 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.746095896 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.794811010 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.833583117 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.833625078 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.833672047 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.833678961 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.833690882 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.833714962 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.833729982 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.833738089 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.833745003 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.833770990 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.833772898 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.833791018 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.833796978 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.833818913 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.834083080 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.834130049 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.834136963 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.834147930 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.834181070 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.834188938 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.834198952 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.834211111 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.834239006 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.834628105 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.834681034 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.834697962 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.834747076 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.834795952 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.834842920 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.834911108 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.834961891 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.835623026 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.835661888 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.835674047 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.835680962 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.835697889 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.835706949 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.835717916 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.835721970 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.835756063 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.835814953 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.835856915 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.835860968 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.835870981 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.835911036 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.836596012 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.836651087 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.836679935 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.836733103 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.836793900 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.836838007 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.836842060 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.836848974 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.836879969 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.836883068 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.836891890 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.836922884 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.836937904 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.837552071 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.837584972 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.837610006 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.837616920 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.837644100 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.837656975 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.837707996 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.837758064 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.838606119 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.838622093 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.838690996 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.838697910 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.888791084 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.925468922 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.925520897 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.925534010 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.925558090 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.925568104 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.925604105 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.925626993 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:09.925630093 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.925672054 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.926870108 CEST49705443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:09.926882982 CEST44349705104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:10.511949062 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:10.511976004 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:10.512056112 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:10.512718916 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:10.512734890 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:10.514580965 CEST49709443192.168.2.6199.232.192.193
                                              Jul 5, 2024 00:16:10.514605045 CEST44349709199.232.192.193192.168.2.6
                                              Jul 5, 2024 00:16:10.514658928 CEST49709443192.168.2.6199.232.192.193
                                              Jul 5, 2024 00:16:10.514983892 CEST49709443192.168.2.6199.232.192.193
                                              Jul 5, 2024 00:16:10.514993906 CEST44349709199.232.192.193192.168.2.6
                                              Jul 5, 2024 00:16:10.518891096 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:10.518924952 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:10.518984079 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:10.519403934 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:10.519418001 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.021682978 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.021944046 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.021969080 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.022855997 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.023046017 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.088515043 CEST44349709199.232.192.193192.168.2.6
                                              Jul 5, 2024 00:16:11.088759899 CEST49709443192.168.2.6199.232.192.193
                                              Jul 5, 2024 00:16:11.088774920 CEST44349709199.232.192.193192.168.2.6
                                              Jul 5, 2024 00:16:11.089689016 CEST44349709199.232.192.193192.168.2.6
                                              Jul 5, 2024 00:16:11.089750051 CEST49709443192.168.2.6199.232.192.193
                                              Jul 5, 2024 00:16:11.246918917 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.247164965 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.247175932 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.248019934 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.248079062 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.248086929 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.248133898 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.317537069 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.317673922 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.318414927 CEST49709443192.168.2.6199.232.192.193
                                              Jul 5, 2024 00:16:11.318578959 CEST44349709199.232.192.193192.168.2.6
                                              Jul 5, 2024 00:16:11.319271088 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.319273949 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.319294930 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.319400072 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.319607973 CEST49709443192.168.2.6199.232.192.193
                                              Jul 5, 2024 00:16:11.319631100 CEST44349709199.232.192.193192.168.2.6
                                              Jul 5, 2024 00:16:11.319722891 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.319744110 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.360186100 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.360184908 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.360270023 CEST49709443192.168.2.6199.232.192.193
                                              Jul 5, 2024 00:16:11.417479992 CEST44349709199.232.192.193192.168.2.6
                                              Jul 5, 2024 00:16:11.418162107 CEST44349709199.232.192.193192.168.2.6
                                              Jul 5, 2024 00:16:11.418294907 CEST49709443192.168.2.6199.232.192.193
                                              Jul 5, 2024 00:16:11.420896053 CEST49709443192.168.2.6199.232.192.193
                                              Jul 5, 2024 00:16:11.420914888 CEST44349709199.232.192.193192.168.2.6
                                              Jul 5, 2024 00:16:11.428949118 CEST49712443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:16:11.428963900 CEST44349712172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:16:11.429265022 CEST49712443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:16:11.429590940 CEST49712443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:16:11.429604053 CEST44349712172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:16:11.433116913 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.433176994 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.433238029 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.433242083 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.433257103 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.433357000 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.433365107 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.434499025 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.434581041 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.434587955 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.434699059 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.435678959 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.435837030 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.435844898 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.436101913 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.436315060 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.438000917 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.438210011 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.438216925 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.480236053 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.521198034 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.521214008 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.521224022 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.521249056 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.521284103 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.521305084 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.521305084 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.521317959 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.521356106 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.526709080 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.526777029 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.526901007 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.526954889 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.526989937 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.527395964 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.527422905 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.527431965 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.527447939 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.527489901 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.527514935 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.527537107 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.527550936 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.527565002 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.527602911 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.528013945 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.528039932 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.528062105 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.528076887 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.528095007 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.528105021 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.528147936 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.528853893 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.528877020 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.528881073 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.528884888 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.529781103 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.529802084 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.529803991 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.529810905 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.529850006 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.529871941 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.529880047 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.529885054 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.529917955 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.529953003 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.529959917 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.530607939 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.530642033 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.530651093 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.532227993 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.552231073 CEST49708443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.552253008 CEST44349708185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.600716114 CEST49713443192.168.2.6199.232.196.193
                                              Jul 5, 2024 00:16:11.600749969 CEST44349713199.232.196.193192.168.2.6
                                              Jul 5, 2024 00:16:11.600819111 CEST49713443192.168.2.6199.232.196.193
                                              Jul 5, 2024 00:16:11.601175070 CEST49713443192.168.2.6199.232.196.193
                                              Jul 5, 2024 00:16:11.601190090 CEST44349713199.232.196.193192.168.2.6
                                              Jul 5, 2024 00:16:11.608741045 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.608753920 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.608844995 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.609127045 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:11.609143019 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:11.622191906 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.622333050 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.622869968 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.622893095 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.622906923 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.622935057 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.622937918 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.622983932 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.622991085 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.623121977 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.623492002 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.623548985 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.623559952 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.623579025 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.623584986 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.623625040 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.624435902 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.624491930 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.624552965 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.624560118 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.624593019 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.624593973 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.624703884 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.624711037 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.624906063 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.625499964 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.625535965 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.625566006 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.625572920 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.625610113 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.625830889 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.716219902 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.716309071 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.716320992 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.716326952 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.716387987 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.716387987 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.716506958 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.716607094 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.716633081 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.716674089 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.716711998 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.716722965 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.716798067 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.717004061 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.717045069 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.717073917 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.717081070 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.717108965 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.717139959 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.717226982 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.717231035 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.717329979 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.717614889 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.717665911 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.717705965 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.717711926 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.717741966 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.717747927 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.717797995 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.717803955 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.718337059 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.718394041 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.718430996 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.718436956 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.718482018 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.718532085 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.718569994 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.718609095 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.718636990 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.718646049 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.718681097 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.718873024 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.719413996 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.719445944 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.719475031 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.719481945 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.719521999 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.719528913 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.719557047 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.719561100 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.719594002 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.719615936 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.720319986 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.720365047 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.720401049 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.720407963 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.720438004 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.720448017 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.720468044 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.720468044 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.720478058 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.720503092 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.720679045 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.721232891 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.721342087 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.805995941 CEST49716443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:11.806041002 CEST4434971623.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:11.806209087 CEST49716443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:11.808625937 CEST49716443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:11.808640003 CEST4434971623.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:11.810239077 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.810295105 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.810343027 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.810370922 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.810395956 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.812314034 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.820103884 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.820238113 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.830418110 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.830526114 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.830559015 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.830570936 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.830605984 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.830679893 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.830825090 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.830845118 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.830919981 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.830919981 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.830925941 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.830961943 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.830990076 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.831001043 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.831007004 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.831031084 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.831067085 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.831067085 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.831254959 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.831271887 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.831336021 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.831336021 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.831342936 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.831573009 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.831907988 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.831923962 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.832123995 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.832129955 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.832232952 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.832252979 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.832266092 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.832381010 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.832386971 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.832509995 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.833059072 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.833076000 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.833183050 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.833183050 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.833189011 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.836316109 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.870307922 CEST49674443192.168.2.6173.222.162.64
                                              Jul 5, 2024 00:16:11.885602951 CEST49673443192.168.2.6173.222.162.64
                                              Jul 5, 2024 00:16:11.904288054 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.904304981 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.904616117 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.904623032 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.904787064 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.904865026 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.904879093 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.904936075 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.904941082 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.904973030 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.905014038 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.905297041 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.905312061 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.905426025 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.905432940 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.905471087 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.905497074 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.905504942 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.905508995 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.905539036 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.905565977 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.909265995 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.909280062 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.909616947 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.909622908 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.909691095 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.909708023 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.909749985 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.909754992 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.909790993 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.909848928 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.909884930 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.909898043 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.909971952 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.909971952 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.909979105 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.910125017 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.910301924 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.910321951 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.910403013 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.910403013 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.910403967 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.910415888 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.910473108 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.910495043 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.910651922 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.912240028 CEST49711443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.912252903 CEST44349711104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.959461927 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.959481001 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.959681988 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.959789991 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:11.959804058 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:11.975359917 CEST49718443192.168.2.618.239.36.8
                                              Jul 5, 2024 00:16:11.975389957 CEST4434971818.239.36.8192.168.2.6
                                              Jul 5, 2024 00:16:11.975460052 CEST49718443192.168.2.618.239.36.8
                                              Jul 5, 2024 00:16:11.975657940 CEST49718443192.168.2.618.239.36.8
                                              Jul 5, 2024 00:16:11.975673914 CEST4434971818.239.36.8192.168.2.6
                                              Jul 5, 2024 00:16:12.098838091 CEST44349712172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:16:12.100244045 CEST49712443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:16:12.100261927 CEST44349712172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:16:12.101294041 CEST44349712172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:16:12.101442099 CEST49712443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:16:12.102652073 CEST49712443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:16:12.102713108 CEST44349712172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:16:12.154354095 CEST49712443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:16:12.154371023 CEST44349712172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:16:12.183916092 CEST49672443192.168.2.6173.222.162.64
                                              Jul 5, 2024 00:16:12.199520111 CEST49712443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:16:12.200020075 CEST44349713199.232.196.193192.168.2.6
                                              Jul 5, 2024 00:16:12.204256058 CEST49713443192.168.2.6199.232.196.193
                                              Jul 5, 2024 00:16:12.204267025 CEST44349713199.232.196.193192.168.2.6
                                              Jul 5, 2024 00:16:12.205249071 CEST44349713199.232.196.193192.168.2.6
                                              Jul 5, 2024 00:16:12.205408096 CEST49713443192.168.2.6199.232.196.193
                                              Jul 5, 2024 00:16:12.205925941 CEST49713443192.168.2.6199.232.196.193
                                              Jul 5, 2024 00:16:12.206278086 CEST49713443192.168.2.6199.232.196.193
                                              Jul 5, 2024 00:16:12.207274914 CEST44349713199.232.196.193192.168.2.6
                                              Jul 5, 2024 00:16:12.249567032 CEST49713443192.168.2.6199.232.196.193
                                              Jul 5, 2024 00:16:12.249574900 CEST44349713199.232.196.193192.168.2.6
                                              Jul 5, 2024 00:16:12.295442104 CEST49713443192.168.2.6199.232.196.193
                                              Jul 5, 2024 00:16:13.275713921 CEST44349713199.232.196.193192.168.2.6
                                              Jul 5, 2024 00:16:13.275813103 CEST44349713199.232.196.193192.168.2.6
                                              Jul 5, 2024 00:16:13.275862932 CEST49713443192.168.2.6199.232.196.193
                                              Jul 5, 2024 00:16:13.277527094 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.278053999 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.278069019 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.278820992 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.279123068 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.279180050 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.279191971 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.279227972 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.287388086 CEST4434971818.239.36.8192.168.2.6
                                              Jul 5, 2024 00:16:13.287406921 CEST4434971623.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:13.287467957 CEST49716443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:13.323642015 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.335206985 CEST49718443192.168.2.618.239.36.8
                                              Jul 5, 2024 00:16:13.363972902 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.364052057 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.364301920 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.364309072 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.364521027 CEST49718443192.168.2.618.239.36.8
                                              Jul 5, 2024 00:16:13.364531040 CEST4434971818.239.36.8192.168.2.6
                                              Jul 5, 2024 00:16:13.364733934 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.364741087 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.365375996 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.365439892 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.365601063 CEST4434971818.239.36.8192.168.2.6
                                              Jul 5, 2024 00:16:13.365664959 CEST49718443192.168.2.618.239.36.8
                                              Jul 5, 2024 00:16:13.378807068 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.378874063 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.380218029 CEST49718443192.168.2.618.239.36.8
                                              Jul 5, 2024 00:16:13.380343914 CEST4434971818.239.36.8192.168.2.6
                                              Jul 5, 2024 00:16:13.382925987 CEST49718443192.168.2.618.239.36.8
                                              Jul 5, 2024 00:16:13.382927895 CEST49713443192.168.2.6199.232.196.193
                                              Jul 5, 2024 00:16:13.382935047 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.382937908 CEST4434971818.239.36.8192.168.2.6
                                              Jul 5, 2024 00:16:13.382941961 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.382946014 CEST44349713199.232.196.193192.168.2.6
                                              Jul 5, 2024 00:16:13.391321898 CEST49716443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:13.391345978 CEST4434971623.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:13.391592026 CEST4434971623.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:13.417398930 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.424943924 CEST49718443192.168.2.618.239.36.8
                                              Jul 5, 2024 00:16:13.425231934 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.440819979 CEST49716443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:13.664441109 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.664486885 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.664694071 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.664721966 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.664741039 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.664755106 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.664783955 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.665153027 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.665183067 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.665205002 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.665213108 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.665283918 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.666049957 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.670387983 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.670423031 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.670439005 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.670445919 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.670592070 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.670597076 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.715976954 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.715987921 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.726136923 CEST49716443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:13.755415916 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.755449057 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.755477905 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.755487919 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.755496025 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.755525112 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.755525112 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.755556107 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.755564928 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.755569935 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.755603075 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.755641937 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.755686045 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.755686045 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.755700111 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.755857944 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.755886078 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.755944014 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.755949974 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.756006956 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.756377935 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.756428957 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.756455898 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.756486893 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.756505966 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.756510973 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.756531954 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.757977009 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.758049011 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.758054972 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.758460045 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.758486986 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.758505106 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.758513927 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.758518934 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.758553982 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.759984016 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.760020018 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.760037899 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.760044098 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.760134935 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.768501997 CEST4434971623.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:13.785918951 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.785949945 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.785959005 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.785985947 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.786000013 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.786010981 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.786035061 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.786057949 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.786072016 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.840962887 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.844319105 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.844393015 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.844464064 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.844479084 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.844526052 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.844716072 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.844764948 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.844810963 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.844835043 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.844866037 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.844871044 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.844883919 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.845264912 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.845293999 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.845333099 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.845333099 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.845340967 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.845889091 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.845963955 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.845967054 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.845976114 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.846072912 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.846080065 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.846162081 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.846807003 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.846870899 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.846909046 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.846946001 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.846956968 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.846961021 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.847007036 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.847696066 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.847723007 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.847758055 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.847765923 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.847769976 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.847791910 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.847835064 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.847856045 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.847908974 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.861691952 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.861701965 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.861740112 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.861752987 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.861805916 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.861819983 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.861849070 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.861866951 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.863653898 CEST44349698173.222.162.64192.168.2.6
                                              Jul 5, 2024 00:16:13.863743067 CEST49698443192.168.2.6173.222.162.64
                                              Jul 5, 2024 00:16:13.886286020 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.886301041 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.886368990 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.886375904 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.886430025 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.896775007 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.896837950 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.896843910 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.896856070 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.896888018 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.896913052 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.897166967 CEST49714443192.168.2.6185.15.59.240
                                              Jul 5, 2024 00:16:13.897180080 CEST44349714185.15.59.240192.168.2.6
                                              Jul 5, 2024 00:16:13.922391891 CEST4434971623.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:13.922451019 CEST4434971623.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:13.922523022 CEST49716443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:13.922641993 CEST49716443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:13.922653913 CEST4434971623.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:13.922666073 CEST49716443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:13.922673941 CEST4434971623.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:13.929965019 CEST4434971818.239.36.8192.168.2.6
                                              Jul 5, 2024 00:16:13.930393934 CEST4434971818.239.36.8192.168.2.6
                                              Jul 5, 2024 00:16:13.930464029 CEST49718443192.168.2.618.239.36.8
                                              Jul 5, 2024 00:16:13.930979013 CEST49718443192.168.2.618.239.36.8
                                              Jul 5, 2024 00:16:13.930993080 CEST4434971818.239.36.8192.168.2.6
                                              Jul 5, 2024 00:16:13.934237003 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.934302092 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.934381008 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.934413910 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.934437037 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.934443951 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.934462070 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.934731960 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.934820890 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.934825897 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.934845924 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.934886932 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.934905052 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.934911013 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.934948921 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.934948921 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.935508966 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.935554981 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.935581923 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.935585976 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.935611963 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.935627937 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.935627937 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.935636044 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.935666084 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.936244965 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.936316013 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.936321974 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.936326981 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.936347961 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.936367035 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.936378002 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.936388969 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.936527967 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.936913967 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.936953068 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.936980009 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.936985970 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.937024117 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.937024117 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.937114954 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.937148094 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.937174082 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.937180042 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.937195063 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.937242031 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.937875986 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.937948942 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.937971115 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.938010931 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.938045025 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.938055992 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.938055992 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.938066006 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.938090086 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.938098907 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.938122988 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.938127041 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.938152075 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.938868046 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.938905954 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.938941956 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.938946962 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.938982010 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.938992023 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.939049006 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.939054012 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.939141989 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.939842939 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.939887047 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.939939976 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.939946890 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:13.939970016 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:13.956362009 CEST49719443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:13.956371069 CEST4434971923.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:13.956459999 CEST49719443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:13.957051039 CEST49719443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:13.957062006 CEST4434971923.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:13.980967045 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.024183989 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.024219990 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.024266958 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.024276972 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.024295092 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.024342060 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.024547100 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.024561882 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.024637938 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.024637938 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.024645090 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.024698973 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.025002003 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.025017023 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.025070906 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.025077105 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.025127888 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.025583982 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.025599957 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.025675058 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.025681973 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.025722980 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.031441927 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.031456947 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.031502008 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.031508923 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.031546116 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.031547070 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.031711102 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.031724930 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.031785965 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.031791925 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.031833887 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.032027960 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.032041073 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.032099962 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.032107115 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.032161951 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.032576084 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.032589912 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.032632113 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.032641888 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.032654047 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.032700062 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.114388943 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.114404917 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.114500999 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.114515066 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.114561081 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.114681959 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.114717007 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.114779949 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.114779949 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.114787102 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.114842892 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.115132093 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.115145922 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.115196943 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.115204096 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.115256071 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.115546942 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.115561962 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.115622997 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.115628958 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.115684986 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.115947962 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.115962029 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.116031885 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.116039038 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.116091013 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.116369963 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.116393089 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.116434097 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.116456032 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.116461992 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.116488934 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.116488934 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.116507053 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.116564035 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.116789103 CEST49717443192.168.2.6104.26.10.155
                                              Jul 5, 2024 00:16:14.116806030 CEST44349717104.26.10.155192.168.2.6
                                              Jul 5, 2024 00:16:14.635535002 CEST4434971923.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:14.635627985 CEST49719443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:15.495773077 CEST49719443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:15.495807886 CEST4434971923.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:15.496139050 CEST4434971923.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:15.498663902 CEST49719443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:15.544498920 CEST4434971923.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:15.692564011 CEST4434971923.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:15.692992926 CEST4434971923.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:15.693042994 CEST49719443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:15.693552971 CEST49719443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:15.693578959 CEST4434971923.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:15.693589926 CEST49719443192.168.2.623.211.4.90
                                              Jul 5, 2024 00:16:15.693595886 CEST4434971923.211.4.90192.168.2.6
                                              Jul 5, 2024 00:16:21.561767101 CEST49722443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:21.561805010 CEST4434972223.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:21.561858892 CEST49722443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:21.562693119 CEST49723443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:21.562731028 CEST4434972323.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:21.562787056 CEST49723443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:21.563138008 CEST49722443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:21.563160896 CEST4434972223.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:21.563527107 CEST49723443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:21.563541889 CEST4434972323.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:21.995495081 CEST44349712172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:16:21.995564938 CEST44349712172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:16:21.995620966 CEST49712443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:16:22.228537083 CEST4434972323.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.229011059 CEST49723443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:22.229018927 CEST4434972323.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.230036974 CEST4434972323.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.230114937 CEST49723443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:22.233419895 CEST4434972223.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.241123915 CEST49722443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:22.241144896 CEST4434972223.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.241364002 CEST49723443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:22.241426945 CEST4434972323.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.242145061 CEST49723443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:22.242155075 CEST4434972323.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.243052006 CEST4434972223.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.243130922 CEST49722443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:22.244680882 CEST49722443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:22.244771957 CEST4434972223.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.292474985 CEST49723443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:22.292503119 CEST49722443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:22.292522907 CEST4434972223.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.340423107 CEST49722443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:22.524699926 CEST4434972323.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.524776936 CEST4434972323.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.526321888 CEST49723443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:22.544245005 CEST49723443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:22.544270039 CEST4434972323.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:22.549556971 CEST49712443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:16:22.549590111 CEST44349712172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:16:24.096380949 CEST44349704104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:24.096456051 CEST44349704104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:24.096514940 CEST49704443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:25.293541908 CEST49704443192.168.2.6104.18.3.35
                                              Jul 5, 2024 00:16:25.293586016 CEST44349704104.18.3.35192.168.2.6
                                              Jul 5, 2024 00:16:41.450797081 CEST4434972223.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:41.450882912 CEST4434972223.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:41.450997114 CEST49722443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:41.665663004 CEST49722443192.168.2.623.3.110.134
                                              Jul 5, 2024 00:16:41.665700912 CEST4434972223.3.110.134192.168.2.6
                                              Jul 5, 2024 00:16:58.293299913 CEST49779443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:58.293332100 CEST4434977920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:58.293404102 CEST49779443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:58.293893099 CEST49779443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:58.293904066 CEST4434977920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:58.862622976 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:58.862679005 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:58.862782001 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:58.864142895 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:58.864154100 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.101130009 CEST4434977920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.132323980 CEST49779443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:59.132369995 CEST4434977920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.133577108 CEST4434977920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.134013891 CEST49779443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:59.135225058 CEST49779443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:59.135294914 CEST4434977920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.135700941 CEST49779443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:59.135713100 CEST4434977920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.187700033 CEST49779443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:59.348054886 CEST4434977920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.348315001 CEST4434977920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.356321096 CEST49779443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:59.409291029 CEST49779443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:59.409337044 CEST4434977920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.697356939 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.748150110 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:59.845350027 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:59.845374107 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.846477032 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.846546888 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:59.854245901 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:59.854387045 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.855845928 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:16:59.855853081 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:16:59.905529976 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:00.080861092 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:00.080890894 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:00.080949068 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:00.080950022 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:00.080969095 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:00.080986977 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:00.081397057 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:00.081450939 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:00.506339073 CEST49780443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:00.506371021 CEST4434978020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:00.642227888 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:00.642282009 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:00.642345905 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:00.643966913 CEST49783443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:00.644009113 CEST4434978320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:00.644071102 CEST49783443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:00.645683050 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:00.645697117 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:00.646358013 CEST49783443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:00.646374941 CEST4434978320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:00.748908997 CEST49785443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:00.748970985 CEST44349785104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:00.749078989 CEST49785443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:00.749696016 CEST49785443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:00.749713898 CEST44349785104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.234553099 CEST44349785104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.286123037 CEST49785443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:01.286164045 CEST44349785104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.287341118 CEST44349785104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.287353992 CEST44349785104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.287420988 CEST49785443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:01.288953066 CEST49785443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:01.289014101 CEST44349785104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.289423943 CEST49785443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:01.289432049 CEST44349785104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.409487009 CEST44349785104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.409544945 CEST49785443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:01.410012007 CEST49785443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:01.410029888 CEST44349785104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.411559105 CEST49786443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:01.411582947 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.411663055 CEST49786443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:01.411910057 CEST49786443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:01.411921024 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.552979946 CEST4434978320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.553155899 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.608828068 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.672831059 CEST49783443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.681385994 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.681406021 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.681508064 CEST49783443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.681519985 CEST4434978320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.682046890 CEST4434978320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.682451963 CEST49783443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.682524920 CEST4434978320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.682604074 CEST49783443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.682996988 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.684182882 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.684413910 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.684420109 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.684523106 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.728501081 CEST4434978320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.889544010 CEST4434978320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.889568090 CEST4434978320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.889628887 CEST4434978320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.889631987 CEST49783443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.889709949 CEST49783443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.890536070 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.892755985 CEST49783443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.892779112 CEST4434978320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.893505096 CEST49786443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:01.893532038 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.893914938 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.894881964 CEST49786443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:01.894956112 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:01.896167040 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.896177053 CEST49786443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:01.896231890 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.896249056 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.896301031 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.896516085 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.896523952 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.896572113 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.896691084 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.896697998 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.896748066 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.897483110 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.897949934 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.898144007 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.909184933 CEST49782443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.909199953 CEST4434978220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.922637939 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:01.922672987 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:01.922746897 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:01.923265934 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:01.923279047 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:01.923775911 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.923794985 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.923866034 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.924257994 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.924271107 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.924808979 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.924837112 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.924885035 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.925128937 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.925142050 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.925618887 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.925626993 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.925724030 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.925888062 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:01.925894976 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:01.936501980 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:02.087169886 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:02.087209940 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:02.087239027 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:02.087260962 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:02.087295055 CEST49786443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:02.087321043 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:02.087333918 CEST49786443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:02.088116884 CEST49786443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:02.088126898 CEST44349786104.18.23.19192.168.2.6
                                              Jul 5, 2024 00:17:02.088223934 CEST49786443192.168.2.6104.18.23.19
                                              Jul 5, 2024 00:17:02.563338995 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.563570976 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.563594103 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.564640999 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.564712048 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.566942930 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.567017078 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.567101002 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.567116022 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.700992107 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.771559954 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.774772882 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:02.774806023 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.775147915 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.776261091 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:02.776329994 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.779486895 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:02.786858082 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.786885023 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.786894083 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.786916018 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.786927938 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.786942959 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.786948919 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.786962986 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.787003994 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.787024021 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.788433075 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.788772106 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:02.788793087 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.789125919 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.789901018 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:02.789952993 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.790064096 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:02.798590899 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.798849106 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:02.798862934 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.799849033 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.799918890 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:02.800216913 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:02.800275087 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.800434113 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:02.800441027 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.824501038 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.832509041 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:02.883161068 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.883176088 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.883208990 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.883218050 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.883402109 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.883419037 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.883464098 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.885958910 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.885967016 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.885988951 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.885998011 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.886013031 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.886065006 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.886070013 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.886106968 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.973594904 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.973614931 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.973721027 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.973736048 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.973778963 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.974059105 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.974076033 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.974123001 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.974134922 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.974159002 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.974176884 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.974899054 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.974924088 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.974982023 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.974988937 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:02.975035906 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:02.999135017 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.023833990 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.023854971 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.023909092 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.023929119 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.023969889 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.024652004 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.024703979 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.025302887 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.025335073 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.025346994 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.025353909 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.025393963 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.028423071 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.028498888 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.045416117 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.045439005 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.045495033 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.045519114 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.045691967 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.046153069 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.046209097 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.047152042 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.047182083 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.047209978 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.047216892 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.047255993 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.047894955 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.047950029 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.058214903 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.058238029 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.058274984 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.058285952 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.058319092 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.059252977 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.059258938 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.059298038 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.060270071 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.060338020 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.060378075 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.062091112 CEST49790443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.062103987 CEST4434979020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.064133883 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:03.064151049 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:03.064198017 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:03.064213037 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:03.064227104 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:03.064251900 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:03.064858913 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:03.064876080 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:03.064924002 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:03.064929962 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:03.065000057 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:03.065000057 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:03.065382004 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:03.065413952 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:03.065453053 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:03.065459013 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:03.065479994 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:03.065498114 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:03.068300962 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:03.068300962 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:03.113609076 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.113650084 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.113677025 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.113691092 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.113727093 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.113934040 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.113981009 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.113987923 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.114012957 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.114062071 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.114069939 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.114129066 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.114172935 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.114185095 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.114223957 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.114994049 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.115046978 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.115462065 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.115519047 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.115720987 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.115777969 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.140602112 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.140677929 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.140882015 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.140933037 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.141474009 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.141526937 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.141529083 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.141572952 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.142041922 CEST49788443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.142050982 CEST4434978820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.203300953 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.203341007 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.203362942 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.203380108 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.203406096 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.203425884 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.203437090 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.203470945 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.203481913 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.203489065 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.203517914 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.203531027 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.203557014 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.203602076 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.204581976 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.204610109 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.204633951 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.204641104 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.204672098 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.204864025 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.204905987 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.204912901 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.204953909 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.204957008 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.204966068 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.204988956 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.205039978 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.205061913 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.205076933 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.205084085 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.205101967 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.205363989 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.205363989 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.205399036 CEST4434978920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.205502987 CEST49789443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.218858004 CEST49792443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.218887091 CEST4434979220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.218947887 CEST49792443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.219388008 CEST49792443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.219413042 CEST4434979220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.220267057 CEST49793443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.220307112 CEST4434979320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.220376968 CEST49793443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.220632076 CEST49793443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.220642090 CEST4434979320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.228746891 CEST49794443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.228756905 CEST4434979420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.228893042 CEST49794443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.229301929 CEST49794443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.229311943 CEST4434979420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.231220007 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.231229067 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.231278896 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.231662035 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:03.231673002 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:03.402973890 CEST49787443192.168.2.613.107.246.67
                                              Jul 5, 2024 00:17:03.402991056 CEST4434978713.107.246.67192.168.2.6
                                              Jul 5, 2024 00:17:04.046268940 CEST4434979320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.046622038 CEST49793443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.046644926 CEST4434979320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.047622919 CEST4434979320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.047683954 CEST49793443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.048357964 CEST49793443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.048422098 CEST4434979320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.048840046 CEST49793443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.048847914 CEST4434979320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.049091101 CEST4434979220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.049382925 CEST49792443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.049410105 CEST4434979220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.050472975 CEST4434979220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.050537109 CEST49792443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.050698042 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.051217079 CEST49792443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.051284075 CEST4434979220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.051595926 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.051608086 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.051872015 CEST49792443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.051879883 CEST4434979220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.051922083 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.052473068 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.052539110 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.052584887 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.071788073 CEST4434979420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.072011948 CEST49794443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.072022915 CEST4434979420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.072340012 CEST4434979420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.072685957 CEST49794443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.072746992 CEST4434979420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.072813034 CEST49794443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.100507975 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.107192039 CEST49792443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.120500088 CEST4434979420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.123023987 CEST49794443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.199179888 CEST49793443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.199183941 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.302330971 CEST4434979320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.302809000 CEST4434979320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.302891016 CEST49793443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.308681965 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.308698893 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.308753014 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.308753014 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.308759928 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.308794022 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.308809042 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.308809042 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.308860064 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.308860064 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.308866978 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.308881998 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.308882952 CEST4434979220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.308901072 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.308971882 CEST4434979220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.309019089 CEST49792443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.329099894 CEST4434979420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.329128027 CEST4434979420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.329193115 CEST49794443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.329210043 CEST4434979420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.329443932 CEST4434979420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.329484940 CEST49794443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.338052034 CEST49792443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.338064909 CEST4434979220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.344953060 CEST49793443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.344966888 CEST4434979320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.368767977 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.368782997 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.369024992 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.369093895 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.369101048 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.369326115 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.369472027 CEST49803443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.369508028 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.369553089 CEST49803443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.369752884 CEST49804443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.369760990 CEST4434980420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.369807005 CEST49804443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.370218039 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.370227098 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.370265961 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.370619059 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.370629072 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.372477055 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.372489929 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.373063087 CEST49803443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.373075962 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.373522043 CEST49804443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.373529911 CEST4434980420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.373779058 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.373790979 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.375349045 CEST49794443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.375358105 CEST4434979420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.395323992 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.395380974 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.395387888 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.395493031 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.395538092 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.395541906 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.395596027 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.395903111 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.395909071 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.395946980 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.396378040 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.396383047 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.396425962 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.396454096 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.397005081 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.397011995 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.397058010 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.397761106 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.397767067 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.397814035 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.397819996 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.398529053 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.398583889 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.398587942 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.398638010 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.398641109 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.398694992 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.399012089 CEST49795443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.399017096 CEST4434979520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.404898882 CEST49806443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.404910088 CEST4434980620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.405014992 CEST49806443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.406104088 CEST49807443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.406112909 CEST4434980720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.406167030 CEST49807443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.407008886 CEST49808443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.407032967 CEST4434980820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.407108068 CEST49808443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.407588959 CEST49809443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.407615900 CEST4434980920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.407744884 CEST49809443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.417831898 CEST49809443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.417846918 CEST4434980920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.418072939 CEST49808443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.418090105 CEST4434980820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.418361902 CEST49807443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.418370962 CEST4434980720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:04.418504000 CEST49806443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:04.418514013 CEST4434980620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.181010008 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.181250095 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.181277037 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.181742907 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.182075024 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.182136059 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.182210922 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.183717012 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.183808088 CEST4434980420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.183969021 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.184000969 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.184092045 CEST49804443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.184102058 CEST4434980420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.184463024 CEST4434980420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.185030937 CEST49804443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.185074091 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.185100079 CEST4434980420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.185131073 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.185512066 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.185575962 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.185879946 CEST49804443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.185951948 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.185961008 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.196342945 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.196537018 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.196546078 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.196891069 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.197206974 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.197269917 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.197326899 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.207874060 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.208060026 CEST49803443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.208070993 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.208389044 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.208653927 CEST49803443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.208719969 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.208817959 CEST49803443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.224505901 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.228501081 CEST4434980420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.230259895 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.240503073 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.242885113 CEST4434980720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.243114948 CEST49807443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.243123055 CEST4434980720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.243638039 CEST4434980620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.243879080 CEST49806443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.243885994 CEST4434980620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.244128942 CEST4434980720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.244189024 CEST49807443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.244529009 CEST49807443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.244584084 CEST4434980720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.244818926 CEST49807443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.244826078 CEST4434980720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.244915009 CEST4434980620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.244976044 CEST49806443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.245290995 CEST49806443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.245351076 CEST4434980620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.245462894 CEST49806443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.245467901 CEST4434980620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.249675035 CEST4434980920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.249906063 CEST49809443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.249913931 CEST4434980920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.251648903 CEST4434980820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.251832962 CEST49808443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.251847029 CEST4434980820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.252609015 CEST4434980920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.252667904 CEST49809443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.253019094 CEST49809443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.253252029 CEST49809443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.253257036 CEST4434980920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.253561020 CEST4434980820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.253611088 CEST49808443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.253622055 CEST4434980920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.253978014 CEST49808443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.254031897 CEST4434980820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.254157066 CEST49808443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.254175901 CEST4434980820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.256488085 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.285283089 CEST49807443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.307409048 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.307487965 CEST49806443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.307487965 CEST49808443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.307493925 CEST49809443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.307502985 CEST4434980920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.436634064 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.436652899 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.436708927 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.436739922 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.436788082 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.437011957 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.437062979 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.437772989 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.437828064 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.438057899 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.438098907 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.438105106 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.438112974 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.438141108 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.447812080 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.447832108 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.447884083 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.447885036 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.447899103 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.447930098 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.448621035 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.448669910 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.448678970 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.448684931 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.448708057 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.448729992 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.449419975 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.449487925 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.451164007 CEST4434980420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.451190948 CEST4434980420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.451242924 CEST49804443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.451251030 CEST4434980420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.451402903 CEST4434980420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.451473951 CEST49804443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.457771063 CEST49804443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.457779884 CEST4434980420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.462239981 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.462261915 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.462312937 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.462320089 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.462378979 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.463009119 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.463018894 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.463063002 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.463311911 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.463320017 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.463351011 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.463363886 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.463371038 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.463423967 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.464729071 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.464752913 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.464802980 CEST49803443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.464817047 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.464858055 CEST49803443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.465289116 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.465332031 CEST49803443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.465811968 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.465872049 CEST49803443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.465878010 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.465923071 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.466065884 CEST49803443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.466860056 CEST49803443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.466872931 CEST4434980320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.466944933 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.466953039 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.466993093 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.483495951 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.494254112 CEST4434980720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.494554996 CEST4434980720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.494616032 CEST49807443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.494760036 CEST49807443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.494774103 CEST4434980720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.495240927 CEST49816443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.495260954 CEST4434981620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.495321035 CEST49816443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.496650934 CEST49816443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.496665001 CEST4434981620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.497309923 CEST4434980620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.497425079 CEST4434980620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.497472048 CEST49806443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.497781992 CEST49806443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.497790098 CEST4434980620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.498106956 CEST49817443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.498140097 CEST4434981720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.498218060 CEST49817443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.498838902 CEST49809443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.501912117 CEST49817443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.501921892 CEST4434981720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.505680084 CEST4434980820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.505939007 CEST4434980820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.506021023 CEST49808443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.506238937 CEST49808443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.506238937 CEST49808443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.506251097 CEST4434980820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.506469965 CEST49808443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.506692886 CEST49818443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.506702900 CEST4434981820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.506812096 CEST49818443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.507759094 CEST49818443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.507771969 CEST4434981820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.508490086 CEST4434980920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.508842945 CEST49809443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.508867979 CEST4434980920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.508975983 CEST4434980920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.509021044 CEST49809443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.509021044 CEST49809443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.509131908 CEST49819443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.509143114 CEST4434981920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.509392023 CEST49819443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.509763002 CEST49819443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.509778976 CEST4434981920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.527750015 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.527764082 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.527806997 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.527822018 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.527837992 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.527852058 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.527870893 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.527895927 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.527904034 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.527915955 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.527950048 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.527957916 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.528003931 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.528187037 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.528215885 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.528235912 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.528244972 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.528283119 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.528299093 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.529143095 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.529196024 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.529211044 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.529254913 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.530152082 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.530205011 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.537560940 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.537621975 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.537902117 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.537961006 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.538332939 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.538378000 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.538388014 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.538393021 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.538415909 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.538429976 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.539829969 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.539887905 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.539892912 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.539901972 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.539948940 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.540126085 CEST49802443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.540132046 CEST4434980220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.540750980 CEST49820443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.540780067 CEST4434982020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.540851116 CEST49820443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.541366100 CEST49820443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.541378975 CEST4434982020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.556031942 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.556092978 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.556116104 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.556164026 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.556169987 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.556185961 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.556233883 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.556754112 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.556761026 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.556817055 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.556986094 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.556993008 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.557029009 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.557059050 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.557068110 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.557079077 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.557109118 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.557723045 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.557732105 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.557776928 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.558126926 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.558132887 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.558183908 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.558408022 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.558464050 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.558686018 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.558748960 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.616457939 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.616528034 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.616714954 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.616761923 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.617057085 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.617104053 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.617275000 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.617307901 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.617321014 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.617336035 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.617351055 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.617779970 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.617820978 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.617827892 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.617842913 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.617881060 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.617888927 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.618429899 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.618490934 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.618494034 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.618501902 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.618529081 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.618557930 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.618602991 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.639966965 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.639981985 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.640331984 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.640814066 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.640827894 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.642106056 CEST49805443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.642127037 CEST4434980520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.651814938 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.651865005 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.651899099 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.651911974 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.651923895 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.652055979 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.652295113 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.652335882 CEST4434980120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.652400970 CEST49801443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.652689934 CEST49822443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.652698994 CEST4434982220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.652770042 CEST49822443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.653458118 CEST49822443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.653470039 CEST4434982220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.658708096 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.658740044 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:05.659020901 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.659259081 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:05.659269094 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.307014942 CEST4434981720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.307254076 CEST49817443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.307266951 CEST4434981720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.307732105 CEST4434981720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.308118105 CEST4434981620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.308305979 CEST49817443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.308387041 CEST4434981720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.308509111 CEST49816443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.308527946 CEST4434981620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.308696985 CEST49817443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.309487104 CEST4434981620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.309556007 CEST49816443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.309887886 CEST49816443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.309942961 CEST4434981620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.310148954 CEST49816443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.310158968 CEST4434981620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.326682091 CEST4434981920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.326877117 CEST49819443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.326884985 CEST4434981920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.327902079 CEST4434981920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.327969074 CEST49819443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.328599930 CEST49819443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.328650951 CEST4434981920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.328978062 CEST49819443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.328985929 CEST4434981920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.332962990 CEST4434981820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.333183050 CEST49818443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.333197117 CEST4434981820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.334170103 CEST4434981820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.334244013 CEST49818443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.334610939 CEST49818443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.334667921 CEST4434981820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.334872961 CEST49818443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.334888935 CEST4434981820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.356499910 CEST4434981720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.357722044 CEST49816443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.358597040 CEST4434982020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.358848095 CEST49820443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.358864069 CEST4434982020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.359858990 CEST4434982020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.359961987 CEST49820443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.360312939 CEST49820443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.360371113 CEST4434982020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.360551119 CEST49820443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.360562086 CEST4434982020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.373853922 CEST49819443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.383500099 CEST49818443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.404453993 CEST49820443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.448761940 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.453773975 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.453785896 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.454818010 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.454891920 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.455718040 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.455775023 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.455950975 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.455956936 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.461632967 CEST4434982220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.461978912 CEST49822443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.461993933 CEST4434982220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.463035107 CEST4434982220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.463093042 CEST49822443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.463191032 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.463541031 CEST49822443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.463608980 CEST4434982220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.463859081 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.463875055 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.464190006 CEST49822443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.464198112 CEST4434982220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.464895964 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.464986086 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.465630054 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.465692043 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.465847015 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.465856075 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.497054100 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.504153967 CEST49822443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.518553019 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.564558983 CEST4434981620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.564626932 CEST4434981620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.564673901 CEST49816443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.567101955 CEST4434981720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.567236900 CEST4434981720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.567276955 CEST49817443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.584598064 CEST4434981920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.585263968 CEST4434981920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.585347891 CEST49819443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.591090918 CEST4434981820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.591563940 CEST4434981820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.591659069 CEST49818443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.615178108 CEST4434982020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.615355015 CEST4434982020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.615457058 CEST49820443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.689187050 CEST49820443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.689212084 CEST4434982020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.689562082 CEST49825443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.689591885 CEST4434982520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.689657927 CEST49825443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.690160036 CEST49818443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.690167904 CEST4434981820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.690398932 CEST49826443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.690408945 CEST4434982620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.690556049 CEST49826443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.690888882 CEST49819443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.690897942 CEST4434981920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.691271067 CEST49827443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.691293955 CEST4434982720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.691533089 CEST49827443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.691688061 CEST49817443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.691704035 CEST4434981720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.691952944 CEST49828443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.691961050 CEST4434982820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.692014933 CEST49828443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.692553043 CEST49816443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.692559004 CEST4434981620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.692804098 CEST49829443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.692812920 CEST4434982920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.692863941 CEST49829443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.694073915 CEST49825443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.694087029 CEST4434982520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.694710016 CEST49826443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.694720030 CEST4434982620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.695736885 CEST49827443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.695749998 CEST4434982720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.696403027 CEST49828443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.696412086 CEST4434982820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.696820974 CEST49829443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.696835041 CEST4434982920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.721925020 CEST4434982220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.722016096 CEST4434982220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.722093105 CEST49822443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.722338915 CEST49822443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.722338915 CEST49822443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.722347021 CEST4434982220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.722392082 CEST49822443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.722723007 CEST49831443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.722738028 CEST4434983120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.722800016 CEST49831443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.723427057 CEST49831443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.723440886 CEST4434983120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.738823891 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.738869905 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.738917112 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.738924026 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.739018917 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.739372969 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.739425898 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.740560055 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.740581036 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.740643024 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.740657091 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.740664959 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.740710020 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.740714073 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.740720034 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.740753889 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.740761042 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.740931034 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.740993977 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.741373062 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.741401911 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.741441011 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.741453886 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.741520882 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.745632887 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.745687962 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.747116089 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.747185946 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.828836918 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.828919888 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.829493046 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.829543114 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.829929113 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.829978943 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.829998970 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.830005884 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.830014944 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.830039024 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.830051899 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.830056906 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.830096006 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.830101013 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.830137014 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.830173016 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.830241919 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.830254078 CEST4434982120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.830272913 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.830288887 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.830303907 CEST49821443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.830343008 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.830697060 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.830779076 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.831238031 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.831348896 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.831708908 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.831773043 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.832006931 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.832042933 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.832065105 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.832076073 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.832125902 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.832144022 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.834485054 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.834522009 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.834574938 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.834574938 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.834583998 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.834630013 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.919631004 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.919660091 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.919720888 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.919734001 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.919760942 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.919761896 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.919814110 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.919821024 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.920099974 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.920167923 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.920176983 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.920284986 CEST4434982320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:06.920521021 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.920521021 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:06.920543909 CEST49823443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.523288965 CEST4434982620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.523494005 CEST49826443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.523518085 CEST4434982620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.523842096 CEST4434982620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.524313927 CEST49826443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.524403095 CEST4434982620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.524652004 CEST49826443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.525413990 CEST4434982920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.525723934 CEST49829443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.525734901 CEST4434982920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.526729107 CEST4434982920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.526778936 CEST49829443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.528269053 CEST49829443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.528333902 CEST4434982920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.528413057 CEST49829443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.528419971 CEST4434982920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.529273033 CEST4434982720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.529622078 CEST49827443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.529628992 CEST4434982720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.530749083 CEST4434982720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.530805111 CEST49827443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.531075001 CEST49827443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.531150103 CEST4434982720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.531251907 CEST49827443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.531256914 CEST4434982720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.532104969 CEST4434983120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.532574892 CEST49831443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.532586098 CEST4434983120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.533607006 CEST4434983120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.533674002 CEST49831443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.533947945 CEST49831443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.534009933 CEST4434983120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.534197092 CEST49831443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.534204960 CEST4434983120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.536676884 CEST4434982820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.536854982 CEST49828443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.536864042 CEST4434982820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.537864923 CEST4434982820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.537928104 CEST49828443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.538219929 CEST49828443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.538283110 CEST4434982820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.538904905 CEST49828443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.538912058 CEST4434982820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.539019108 CEST4434982520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.539458036 CEST49825443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.539465904 CEST4434982520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.539788961 CEST4434982520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.540154934 CEST49825443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.540210009 CEST4434982520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.540466070 CEST49825443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.568491936 CEST4434982620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.580058098 CEST49828443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.580058098 CEST49831443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.580065012 CEST49827443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.580065012 CEST49829443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.584497929 CEST4434982520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.797068119 CEST4434982920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.797699928 CEST49829443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.797755003 CEST4434982920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.797812939 CEST49829443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.798158884 CEST49833443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.798180103 CEST4434983320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.798247099 CEST49833443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.798456907 CEST4434982720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.798886061 CEST4434982720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.799007893 CEST49827443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.799391031 CEST4434982620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.799509048 CEST4434982620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.799559116 CEST49826443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.799565077 CEST49833443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.799577951 CEST4434983320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.799956083 CEST49827443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.799964905 CEST4434982720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.800228119 CEST4434983120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.800354958 CEST4434983120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.800472021 CEST49831443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.800539017 CEST49834443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.800548077 CEST4434983420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.800600052 CEST49834443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.800618887 CEST4434982520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.800719976 CEST4434982820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.800817013 CEST4434982520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.800900936 CEST49825443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.801059961 CEST49826443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.801074028 CEST4434982620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.801353931 CEST49835443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.801373005 CEST4434983520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.801599979 CEST49835443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.801788092 CEST4434982820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.801855087 CEST49828443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.802067041 CEST49831443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.802072048 CEST4434983120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.802289963 CEST49836443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.802299023 CEST4434983620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.802385092 CEST49836443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.802650928 CEST49834443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.802664042 CEST4434983420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.802925110 CEST49825443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.802928925 CEST4434982520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.803149939 CEST49837443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.803158045 CEST4434983720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.803484917 CEST49837443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.803528070 CEST49828443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.803530931 CEST4434982820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.803765059 CEST49838443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.803771019 CEST4434983820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.803873062 CEST49838443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.804328918 CEST49835443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.804342031 CEST4434983520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.805306911 CEST49836443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.805319071 CEST4434983620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.806094885 CEST49837443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.806103945 CEST4434983720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:07.806302071 CEST49838443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:07.806313038 CEST4434983820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.614346981 CEST4434983720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.614587069 CEST49837443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.614614010 CEST4434983720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.615539074 CEST4434983720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.615613937 CEST49837443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.615952969 CEST49837443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.616014957 CEST4434983720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.616197109 CEST49837443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.616203070 CEST4434983720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.616548061 CEST4434983420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.616727114 CEST49834443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.616749048 CEST4434983420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.617089033 CEST4434983420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.617404938 CEST49834443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.617472887 CEST4434983420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.617589951 CEST49834443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.622416019 CEST4434983520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.622658968 CEST49835443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.622667074 CEST4434983520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.623636961 CEST4434983520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.623704910 CEST49835443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.624005079 CEST49835443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.624061108 CEST4434983520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.624125004 CEST49835443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.624130964 CEST4434983520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.626775980 CEST4434983820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.626976013 CEST49838443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.626983881 CEST4434983820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.627995968 CEST4434983820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.628042936 CEST49838443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.628310919 CEST49838443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.628376007 CEST4434983820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.628443956 CEST49838443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.628451109 CEST4434983820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.628531933 CEST4434983320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.628695965 CEST49833443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.628705978 CEST4434983320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.629194975 CEST4434983320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.629579067 CEST49833443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.629647017 CEST4434983320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.629750013 CEST49833443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.637984037 CEST4434983620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.642258883 CEST49836443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.642268896 CEST4434983620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.643285036 CEST4434983620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.643363953 CEST49836443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.643932104 CEST49836443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.643991947 CEST4434983620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.644268036 CEST49836443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.644274950 CEST4434983620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.660501003 CEST4434983420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.667673111 CEST49835443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.668304920 CEST49838443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.672511101 CEST4434983320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.683286905 CEST49837443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.698930979 CEST49836443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.868817091 CEST4434983720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.869184017 CEST4434983720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.869249105 CEST49837443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.873112917 CEST49837443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.873132944 CEST4434983720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.879527092 CEST49839443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.879560947 CEST4434983920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.879628897 CEST49839443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.882893085 CEST49839443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.882905960 CEST4434983920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.883068085 CEST4434983420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.883701086 CEST4434983520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.884107113 CEST4434983820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.885101080 CEST4434983420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.885205030 CEST4434983520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.885257006 CEST49835443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.885257959 CEST49834443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.886056900 CEST4434983320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.886059046 CEST4434983820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.886126995 CEST49838443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.886163950 CEST4434983320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.886215925 CEST49833443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.888972998 CEST49838443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.888982058 CEST4434983820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.888988972 CEST49838443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.891758919 CEST49840443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.891782999 CEST49838443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.891797066 CEST4434984020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.891851902 CEST49840443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.894419909 CEST4434983620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.894783020 CEST4434983620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.894795895 CEST49835443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.894802094 CEST4434983520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.894828081 CEST49836443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.895111084 CEST49841443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.895154953 CEST4434984120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.896333933 CEST49841443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.898061991 CEST49834443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.898072958 CEST4434983420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.898307085 CEST49842443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.898315907 CEST4434984220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.898372889 CEST49842443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.901246071 CEST49833443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.901252031 CEST4434983320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.901485920 CEST49843443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.901509047 CEST4434984320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.901556969 CEST49843443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.907426119 CEST49840443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.907453060 CEST4434984020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.910303116 CEST49836443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.910309076 CEST4434983620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.910530090 CEST49844443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.910542011 CEST4434984420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.910603046 CEST49844443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.913731098 CEST49841443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.913747072 CEST4434984120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.916779041 CEST49842443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.916795015 CEST4434984220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.920121908 CEST49843443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.920141935 CEST4434984320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:08.925988913 CEST49844443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:08.926002979 CEST4434984420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.704382896 CEST4434983920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.704718113 CEST49839443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.704741001 CEST4434983920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.705064058 CEST4434983920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.705461025 CEST49839443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.705523968 CEST4434983920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.705725908 CEST49839443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.716654062 CEST4434984020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.716892958 CEST49840443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.716921091 CEST4434984020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.717277050 CEST4434984020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.717602968 CEST49840443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.717665911 CEST4434984020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.717765093 CEST49840443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.734112978 CEST4434984220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.734323978 CEST49842443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.734349012 CEST4434984220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.735359907 CEST4434984220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.735426903 CEST49842443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.735738039 CEST49842443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.735835075 CEST4434984220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.735915899 CEST49842443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.735923052 CEST4434984220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.746082067 CEST4434984120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.746273041 CEST49841443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.746282101 CEST4434984120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.747545004 CEST4434984120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.747612953 CEST49841443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.747940063 CEST49841443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.748001099 CEST4434984120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.748152018 CEST49841443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.748158932 CEST4434984120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.748498917 CEST4434983920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.755016088 CEST4434984420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.755208015 CEST49844443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.755214930 CEST4434984420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.756186962 CEST4434984420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.756237984 CEST49844443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.756551981 CEST49844443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.756604910 CEST4434984420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.756664991 CEST49844443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.758430004 CEST49840443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.758440018 CEST4434984020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.762681007 CEST4434984320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.762875080 CEST49843443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.762881994 CEST4434984320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.763848066 CEST4434984320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.763906956 CEST49843443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.764221907 CEST49843443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.764283895 CEST4434984320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.764377117 CEST49843443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.764383078 CEST4434984320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.790630102 CEST49842443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.790702105 CEST49841443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.804502964 CEST4434984420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.806694984 CEST49844443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.806700945 CEST4434984420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.806713104 CEST49843443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.854886055 CEST49844443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.954761982 CEST4434983920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.954833984 CEST4434983920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.954895973 CEST49839443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.955389977 CEST49839443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.955403090 CEST4434983920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.955986977 CEST49848443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.956032038 CEST4434984820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.956116915 CEST49848443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.956933975 CEST49848443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.956944942 CEST4434984820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.970120907 CEST4434984020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.970499992 CEST49840443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.970546007 CEST4434984020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.970695972 CEST49840443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.970797062 CEST49849443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.970824003 CEST4434984920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:09.970880985 CEST49849443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.971523046 CEST49849443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:09.971537113 CEST4434984920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.001013994 CEST4434984220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.001272917 CEST4434984220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.001454115 CEST49842443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.001956940 CEST49842443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.001966000 CEST4434984220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.002325058 CEST49850443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.002340078 CEST4434985020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.002415895 CEST49850443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.003102064 CEST49850443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.003113031 CEST4434985020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.006285906 CEST4434984120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.006654978 CEST4434984120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.006714106 CEST49841443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.006969929 CEST49841443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.006975889 CEST4434984120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.007297039 CEST49851443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.007306099 CEST4434985120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.007388115 CEST49851443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.008088112 CEST49851443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.008099079 CEST4434985120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.010152102 CEST4434984420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.010231972 CEST4434984420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.010525942 CEST49844443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.011499882 CEST49844443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.011504889 CEST4434984420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.011859894 CEST49852443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.011876106 CEST4434985220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.011949062 CEST49852443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.012521982 CEST49852443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.012537003 CEST4434985220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.022593975 CEST4434984320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.022674084 CEST4434984320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.022726059 CEST49843443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.023212910 CEST49843443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.023227930 CEST4434984320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.023525000 CEST49853443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.023534060 CEST4434985320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.023767948 CEST49853443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.024018049 CEST49853443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.024029016 CEST4434985320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.141284943 CEST49854443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.141297102 CEST4434985420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.141585112 CEST49854443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.142503977 CEST49854443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.142513037 CEST4434985420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.146270037 CEST49855443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.146301031 CEST4434985520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.146393061 CEST49855443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.146821022 CEST49855443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.146835089 CEST4434985520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.149744034 CEST49856443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.149771929 CEST4434985620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.150024891 CEST49856443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.150393009 CEST49856443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.150404930 CEST4434985620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.152738094 CEST49857443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.152756929 CEST4434985720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.152832031 CEST49857443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.153212070 CEST49857443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.153220892 CEST4434985720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.764298916 CEST4434984820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.764719963 CEST49848443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.764736891 CEST4434984820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.765094042 CEST4434984820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.767246008 CEST49848443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.767316103 CEST4434984820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.767781019 CEST49848443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.808679104 CEST4434985020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.812501907 CEST4434984820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.815922022 CEST4434984920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.824726105 CEST49850443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.824768066 CEST4434985020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.825843096 CEST4434985020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.825917959 CEST49850443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.828707933 CEST4434985120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.829265118 CEST49849443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.829298973 CEST4434984920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.829566956 CEST4434985320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.829631090 CEST4434984920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.830580950 CEST49850443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.830658913 CEST4434985020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.831432104 CEST49851443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.831444979 CEST4434985120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.832429886 CEST4434985120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.832495928 CEST49851443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.833705902 CEST49849443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.833785057 CEST4434984920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.834212065 CEST49853443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.834218979 CEST4434985320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.835122108 CEST49851443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.835182905 CEST4434985120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.835223913 CEST4434985320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.835282087 CEST49853443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.835803032 CEST49850443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.835833073 CEST4434985020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.835942030 CEST4434985220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.836504936 CEST49853443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.836575985 CEST4434985320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.836756945 CEST49849443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.836934090 CEST49851443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.836941004 CEST4434985120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.837447882 CEST49852443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.837500095 CEST4434985220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.838419914 CEST49853443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.838421106 CEST4434985220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.838427067 CEST4434985320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.838494062 CEST49852443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.839834929 CEST49852443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.839909077 CEST4434985220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.840312004 CEST49852443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.840342045 CEST4434985220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.880503893 CEST4434984920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.881618977 CEST49851443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.881618977 CEST49853443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.881627083 CEST49850443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.881757975 CEST49852443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.956355095 CEST4434985520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.958599091 CEST4434985620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.959130049 CEST4434985720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.961613894 CEST4434985420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.976373911 CEST49854443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.976394892 CEST4434985420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.976794958 CEST4434985420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.976958990 CEST49857443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.976969004 CEST4434985720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.977658987 CEST49856443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.977684021 CEST4434985620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.978059053 CEST4434985720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.978094101 CEST49855443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.978118896 CEST49857443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.978131056 CEST4434985520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.978518009 CEST49857443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.978580952 CEST4434985720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.978760958 CEST4434985620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.978826046 CEST49856443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.979105949 CEST4434985520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.979281902 CEST49854443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.979362011 CEST4434985420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.980360985 CEST49856443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.980418921 CEST4434985620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.980606079 CEST49857443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.980613947 CEST4434985720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.980834007 CEST49854443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.980957031 CEST49856443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.980963945 CEST4434985620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.983918905 CEST49855443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:10.983997107 CEST4434985520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:10.984523058 CEST49855443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.017967939 CEST4434984820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.018538952 CEST4434984820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.018610001 CEST49848443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.024525881 CEST4434985420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.027514935 CEST49856443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.027533054 CEST49857443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.032522917 CEST4434985520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.060849905 CEST4434985020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.060939074 CEST4434985020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.061002970 CEST49850443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.074532032 CEST4434984920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.076349020 CEST4434984920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.076411963 CEST49849443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.084099054 CEST4434985120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.084381104 CEST4434985120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.084434032 CEST49851443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.086981058 CEST4434985320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.087069035 CEST4434985320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.087150097 CEST49853443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.107829094 CEST4434985220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.107896090 CEST4434985220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.107964039 CEST49852443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.208937883 CEST4434985720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.209012985 CEST4434985720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.209367990 CEST49857443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.211365938 CEST4434985620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.211452961 CEST4434985620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.211533070 CEST49856443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.214126110 CEST4434985420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.214200020 CEST4434985420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.214262009 CEST49854443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.214529991 CEST4434985520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.214623928 CEST4434985520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.214678049 CEST49855443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.474221945 CEST49858443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:17:11.474344015 CEST44349858172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:17:11.474533081 CEST49858443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:17:11.475106001 CEST49858443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:17:11.475127935 CEST44349858172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:17:11.597335100 CEST49848443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.597354889 CEST4434984820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.597748995 CEST49859443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.597801924 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.597865105 CEST49859443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.598284006 CEST49859443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.598299026 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.598619938 CEST49850443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.598659992 CEST4434985020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.598953962 CEST49860443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.598984957 CEST4434986020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.599040031 CEST49860443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.599420071 CEST49860443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.599433899 CEST4434986020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.605485916 CEST49849443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.605494022 CEST4434984920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.605837107 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.605849981 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.605911970 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.606323957 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.606337070 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.606544018 CEST49853443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.606553078 CEST4434985320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.606781006 CEST49862443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.606787920 CEST4434986220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.606892109 CEST49862443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.607275963 CEST49862443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.607287884 CEST4434986220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.607559919 CEST49851443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.607566118 CEST4434985120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.607784986 CEST49863443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.607799053 CEST4434986320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.607863903 CEST49863443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.608197927 CEST49863443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.608206034 CEST4434986320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.608444929 CEST49852443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.608452082 CEST4434985220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.608694077 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.608701944 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.608932972 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.609158039 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.609168053 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.609443903 CEST49855443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.609448910 CEST4434985520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.610124111 CEST49854443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.610129118 CEST4434985420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.610598087 CEST49856443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.610610962 CEST4434985620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:11.611023903 CEST49857443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:11.611032963 CEST4434985720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.131413937 CEST44349858172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:17:12.131742001 CEST49858443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:17:12.131783962 CEST44349858172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:17:12.132081032 CEST44349858172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:17:12.132529020 CEST49858443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:17:12.132590055 CEST44349858172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:17:12.186602116 CEST49858443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:17:12.786499977 CEST4434986220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.788213015 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.788974047 CEST4434986020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.790616035 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.791655064 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.793411970 CEST4434986320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.830651045 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.841473103 CEST49862443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.841475010 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.841490984 CEST49859443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.841496944 CEST49863443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.841496944 CEST49860443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.910578012 CEST49862443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.910597086 CEST4434986220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.910931110 CEST49859443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.910938978 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.911243916 CEST49860443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.911257029 CEST4434986020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.911417961 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.911708117 CEST4434986020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.911834002 CEST4434986220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.911864042 CEST4434986220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.911906004 CEST49862443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.919451952 CEST49860443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.919538021 CEST4434986020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.920001984 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.920007944 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.920316935 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.920325994 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.920598030 CEST49863443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.920603991 CEST4434986320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.921124935 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.921196938 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.921381950 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.921441078 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.921716928 CEST4434986320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.921777010 CEST49863443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.922122002 CEST49859443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.922188997 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.923958063 CEST49862443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.924027920 CEST4434986220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.925318956 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.925383091 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.926583052 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.926640987 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.927922964 CEST49863443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.927999973 CEST4434986320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.928467035 CEST49860443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.929335117 CEST49859443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.929442883 CEST49862443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.929450989 CEST4434986220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.929567099 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.929574013 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.929778099 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.929785967 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.929966927 CEST49863443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.929974079 CEST4434986320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.972496986 CEST4434986020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.976500988 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:12.979998112 CEST49862443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.980015039 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.980015039 CEST49863443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:12.980019093 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.105815887 CEST4434986020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.106230021 CEST4434986020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.106334925 CEST49860443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.106740952 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.106760979 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.106836081 CEST49859443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.106853962 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.106898069 CEST49859443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.106952906 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.107002020 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.107935905 CEST4434986220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.107992887 CEST49859443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.108011961 CEST4434986220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.108057976 CEST49862443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.108582020 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.108611107 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.108666897 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.108674049 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.108933926 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.108984947 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.108990908 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.109785080 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.109813929 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.109836102 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.109843016 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.109867096 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.109885931 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.110624075 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.110676050 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.111082077 CEST4434986320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.112009048 CEST4434986320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.112015963 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.112039089 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.112081051 CEST49863443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.112113953 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.112139940 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.112186909 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.112843990 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.112854958 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.112899065 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.112906933 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.113060951 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.113105059 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.200047970 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.200118065 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.200138092 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.200202942 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.200258970 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.221690893 CEST49863443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.221705914 CEST4434986320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.222465038 CEST49865443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.222501993 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.222594976 CEST49865443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.224061966 CEST49865443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.224077940 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.224615097 CEST49862443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.224627972 CEST4434986220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.225219011 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.225229025 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.225333929 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.226581097 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.226593018 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.227842093 CEST49860443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.227849960 CEST4434986020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.228379011 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.228395939 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.228526115 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.229655981 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.229669094 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.230405092 CEST49864443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.230410099 CEST4434986420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.231359005 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.231369019 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.231564045 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.232112885 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.232124090 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.232996941 CEST49861443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.233001947 CEST4434986120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.233675957 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.233685970 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.233800888 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.234648943 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.234659910 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.235872030 CEST49859443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.235878944 CEST4434985920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.236397028 CEST49870443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.236406088 CEST4434987020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:13.236479044 CEST49870443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.237108946 CEST49870443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:13.237118006 CEST4434987020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.067625046 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.067905903 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.067938089 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.068262100 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.068609953 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.068666935 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.068804026 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.074347019 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.074517965 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.074546099 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.075037956 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.075179100 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.075193882 CEST4434987020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.075349092 CEST49865443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.075357914 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.075489044 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.075499058 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.075628042 CEST49870443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.075634956 CEST4434987020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.075766087 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.076102972 CEST49865443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.076103926 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.076159000 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.076189041 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.076250076 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.076347113 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.076354027 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.076613903 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.076666117 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.076700926 CEST4434987020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.076709032 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.076749086 CEST49870443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.076782942 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.076862097 CEST49865443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.077084064 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.077147961 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.077370882 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.077425957 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.077780962 CEST49870443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.077832937 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.077840090 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.077843904 CEST4434987020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.078066111 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.078125954 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.078140020 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.078147888 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.078329086 CEST49870443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.078331947 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.078334093 CEST4434987020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.078337908 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.112530947 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.124504089 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.183043003 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.211796999 CEST49871443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.211843014 CEST4434987120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.211913109 CEST49871443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.212152958 CEST49871443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.212177992 CEST4434987120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.213720083 CEST49872443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.213751078 CEST4434987220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.213908911 CEST49872443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.214339972 CEST49873443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.214366913 CEST4434987320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.214469910 CEST49873443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.215518951 CEST49874443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.215526104 CEST4434987420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.215609074 CEST49874443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.218111038 CEST49872443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.218137980 CEST4434987220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.225452900 CEST49874443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.225466967 CEST4434987420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.227154970 CEST49873443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.227165937 CEST4434987320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.230948925 CEST49875443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.230973959 CEST4434987520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.231024027 CEST49875443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.231450081 CEST49875443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.231463909 CEST4434987520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.232743979 CEST49876443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.232752085 CEST4434987620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.232820988 CEST49876443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.233252048 CEST49876443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.233262062 CEST4434987620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.284509897 CEST4434987020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.284517050 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.284571886 CEST49870443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.284595013 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.288499117 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.288553953 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.323040962 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.323071003 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.323129892 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.323170900 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.323231936 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.323947906 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.323992968 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.324004889 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.324023962 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.324048042 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.324059963 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.324718952 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.324780941 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.328607082 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.328668118 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.328725100 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.328737974 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.328783989 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.328795910 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.328803062 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.328857899 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.328900099 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.328900099 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.330310106 CEST49867443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.330323935 CEST4434986720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.330383062 CEST4434987020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.330409050 CEST4434987020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.330548048 CEST4434987020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.330569029 CEST49870443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.330601931 CEST49870443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.331307888 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.331316948 CEST49879443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.331327915 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.331340075 CEST4434987920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.331401110 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.331406116 CEST49879443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.331410885 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.331511021 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.331562996 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.331574917 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.331654072 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.331659079 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.331671000 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.331715107 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.332530022 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.332550049 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.332602024 CEST49865443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.332623005 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.332669973 CEST49865443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.332676888 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.332731962 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.332772017 CEST49865443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.332926035 CEST49879443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.332938910 CEST4434987920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.334745884 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.334765911 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.334832907 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.334844112 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.334881067 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.335160017 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.335194111 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.335217953 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.335225105 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.335235119 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.335249901 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.335267067 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.335272074 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.335334063 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.335992098 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.336116076 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.336230040 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.336477041 CEST49870443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.336487055 CEST4434987020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.336900949 CEST49880443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.336910963 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.336997986 CEST49880443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.338042021 CEST49880443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.338054895 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.340692997 CEST49869443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.340698957 CEST4434986920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.343563080 CEST49865443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.343591928 CEST4434986520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.347068071 CEST49868443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.347086906 CEST4434986820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.419150114 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.419207096 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.419225931 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.419239998 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.419267893 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.419281006 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.419281006 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.420511007 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.420557022 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.421483040 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.421518087 CEST4434986620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.421534061 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.421590090 CEST49866443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.493019104 CEST49881443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.493056059 CEST4434988120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:14.493215084 CEST49881443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.494298935 CEST49881443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:14.494314909 CEST4434988120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.027509928 CEST4434987220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.037122965 CEST4434987420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.081603050 CEST4434987120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.082077026 CEST4434987620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.082129955 CEST49872443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.082145929 CEST4434987220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.082355976 CEST49874443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.082375050 CEST4434987420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.082545996 CEST4434987220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.082793951 CEST49871443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.082823038 CEST4434987120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.082914114 CEST49876443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.082921982 CEST4434987620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.083221912 CEST4434987120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.083646059 CEST49872443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.083710909 CEST4434987320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.083969116 CEST4434987620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.084042072 CEST49876443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.084372044 CEST49871443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.084450006 CEST4434987120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.084597111 CEST49873443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.084604025 CEST4434987320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.084693909 CEST4434987520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.085454941 CEST49876443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.085513115 CEST4434987620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.085613966 CEST4434987320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.085664988 CEST49873443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.085740089 CEST4434987420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.085797071 CEST49874443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.085839987 CEST4434987220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.086177111 CEST49872443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.086329937 CEST49875443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.086340904 CEST4434987520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.087003946 CEST49873443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.087071896 CEST4434987320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.087344885 CEST4434987520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.087423086 CEST49875443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.087775946 CEST49874443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.087833881 CEST4434987420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.088030100 CEST49871443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.088506937 CEST49876443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.088514090 CEST4434987620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.089309931 CEST49875443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.089374065 CEST4434987520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.089652061 CEST49873443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.089658022 CEST4434987320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.089852095 CEST49874443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.089859009 CEST4434987420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.090106010 CEST49875443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.090116024 CEST4434987520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.128504038 CEST4434987120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.132496119 CEST4434987220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.136624098 CEST49874443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.162820101 CEST4434987920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.167174101 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.185671091 CEST49879443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.185681105 CEST4434987920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.186047077 CEST4434987920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.186053038 CEST49880443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.186064005 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.186455011 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.187077999 CEST49879443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.187135935 CEST4434987920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.188237906 CEST49880443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.188297033 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.188682079 CEST49879443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.188839912 CEST49880443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.232506037 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.236496925 CEST4434987920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.280000925 CEST4434987220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.280427933 CEST4434987220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.280495882 CEST49872443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.292319059 CEST4434987420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.292963028 CEST49876443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.292978048 CEST49873443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.292987108 CEST49875443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.293750048 CEST4434987420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.293801069 CEST49874443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.340622902 CEST4434987620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.340785980 CEST4434987320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.340794086 CEST4434987620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.340853930 CEST49876443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.341042042 CEST4434987320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.341097116 CEST49873443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.346611977 CEST4434987120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.346735001 CEST4434987520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.347507954 CEST4434987120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.347539902 CEST4434987520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.347568035 CEST49871443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.347585917 CEST49875443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.348983049 CEST4434988120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.385224104 CEST49881443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.385237932 CEST4434988120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.385622978 CEST4434988120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.389786959 CEST49881443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.389853001 CEST4434988120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.390727997 CEST49881443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.417982101 CEST4434987920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.418004036 CEST4434987920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.418091059 CEST49879443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.418103933 CEST4434987920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.418209076 CEST4434987920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.418302059 CEST49879443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.422265053 CEST49872443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.422282934 CEST4434987220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.423072100 CEST49883443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.423099995 CEST4434988320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.423357964 CEST49883443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.423583984 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.423604012 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.423659086 CEST49880443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.423665047 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.423715115 CEST49880443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.423787117 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.423837900 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.423885107 CEST49880443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.424021006 CEST49874443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.424030066 CEST4434987420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.425479889 CEST49884443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.425512075 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.425720930 CEST49884443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.426640034 CEST49883443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.426656008 CEST4434988320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.427144051 CEST49884443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.427155018 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.428195000 CEST49876443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.428204060 CEST4434987620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.428901911 CEST49885443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.428911924 CEST4434988520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.429025888 CEST49885443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.429234028 CEST49873443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.429239988 CEST4434987320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.429961920 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.429970026 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.430139065 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.430924892 CEST49875443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.430942059 CEST4434987520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.431602001 CEST49887443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.431623936 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.431711912 CEST49887443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.432281971 CEST49871443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.432316065 CEST4434987120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.432737112 CEST49888443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.432777882 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.432832003 CEST49888443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.434576988 CEST49885443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.434587955 CEST4434988520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.434897900 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.434909105 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.435174942 CEST49887443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.435187101 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.435480118 CEST49888443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.435494900 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.435898066 CEST49879443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.435904026 CEST4434987920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.436494112 CEST4434988120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.438657999 CEST49889443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.438697100 CEST4434988920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.438792944 CEST49889443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.439013004 CEST49890443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.439021111 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.439107895 CEST49890443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.439371109 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.439382076 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.439448118 CEST49880443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.439454079 CEST4434988020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.439481974 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.440174103 CEST49889443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.440185070 CEST4434988920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.440488100 CEST49890443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.440498114 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.440790892 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.440800905 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.442498922 CEST49892443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.442519903 CEST4434989220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.442579031 CEST49892443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.442821026 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.442830086 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.442903996 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.443048000 CEST49892443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.443058014 CEST4434989220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.443402052 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.443412066 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.628209114 CEST4434988120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.628236055 CEST4434988120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.628292084 CEST49881443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.628305912 CEST4434988120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.628431082 CEST4434988120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.628501892 CEST49881443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.629010916 CEST49881443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.629024982 CEST4434988120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.630878925 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.630943060 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:15.631063938 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.631266117 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:15.631283998 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.586011887 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.586731911 CEST4434988520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.587009907 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.587037086 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.587363005 CEST49885443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.587388992 CEST4434988520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.588181973 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.588265896 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.588598013 CEST4434988520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.588650942 CEST49885443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.589057922 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.589174986 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.589274883 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.590591908 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.590797901 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.591268063 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.596626043 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.597455025 CEST49885443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.597543955 CEST4434988520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.597733974 CEST49888443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.597765923 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.597887993 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.597897053 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.598067999 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.598083019 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.598382950 CEST49890443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.598411083 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.598618984 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.598628044 CEST49884443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.598634005 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.598643064 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.598795891 CEST49885443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.598809958 CEST4434988520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.598927975 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.598988056 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.599016905 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.599220991 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.599276066 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.599879026 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.600049019 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.600079060 CEST49884443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.600102901 CEST49888443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.600178957 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.600588083 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.601161003 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.601279020 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.601706028 CEST49890443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.601823092 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.602153063 CEST49888443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.602231979 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.602360010 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.602447987 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.602639914 CEST49884443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.602660894 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.602669954 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.602699041 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.602713108 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.602968931 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.602986097 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.603070974 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.603085995 CEST49890443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.603131056 CEST49888443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.603138924 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.603359938 CEST49887443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.603369951 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.603739023 CEST4434988920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.604151964 CEST49889443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.604167938 CEST4434988920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.604545116 CEST4434988920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.604721069 CEST4434989220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.605336905 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.605410099 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.605551958 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.605619907 CEST49887443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.610203028 CEST49889443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.610306978 CEST4434988920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.610574007 CEST49892443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.610588074 CEST4434989220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.610943079 CEST49887443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.611026049 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.611440897 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.611557961 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.611653090 CEST4434989220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.611715078 CEST49892443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.611835003 CEST49889443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.611907959 CEST49887443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.611916065 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.611951113 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.611960888 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.612504959 CEST49892443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.612565994 CEST4434989220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.612778902 CEST49892443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.612785101 CEST4434989220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.615358114 CEST4434988320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.615705967 CEST49883443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.615731955 CEST4434988320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.616058111 CEST4434988320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.616436958 CEST49883443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.616528988 CEST4434988320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.616714001 CEST49883443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.638854027 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.641273975 CEST49885443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.644515038 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.648503065 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.656505108 CEST4434988920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.660506964 CEST4434988320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.700748920 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.700743914 CEST49888443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.700745106 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.701111078 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.820513964 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.820513010 CEST4434989220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.820600033 CEST49887443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.823812962 CEST49892443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.839323044 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.839358091 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.839447021 CEST49888443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.839492083 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.839540958 CEST49888443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.839550018 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.839613914 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.839842081 CEST4434988520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.839901924 CEST49888443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.839915991 CEST4434988520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.839965105 CEST49885443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.847254992 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.847276926 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.847347021 CEST49884443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.847363949 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.847455978 CEST49884443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.848059893 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.848128080 CEST49884443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.848135948 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.848203897 CEST49884443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.848208904 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.848248005 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.848356009 CEST49884443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.848380089 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.848438025 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.848504066 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.848520041 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.848562956 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.848607063 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.848615885 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.849356890 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.849400043 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.849407911 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.849411011 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.849451065 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.849453926 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.853410006 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.853429079 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.853501081 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.853527069 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.853607893 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.853729010 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.853739977 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.853790998 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.853979111 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.853986979 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.854017973 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.854041100 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.854049921 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.856339931 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.856534958 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.856539011 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.856559992 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.856621027 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.856628895 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.856652021 CEST49887443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.856652021 CEST49887443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.856662035 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.858017921 CEST4434989220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.858084917 CEST4434989220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.858793020 CEST4434988920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.858812094 CEST4434988920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.858872890 CEST49892443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.858903885 CEST49889443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.858911037 CEST4434988920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.863684893 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.863702059 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.863730907 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.863771915 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.863780975 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.863810062 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.863828897 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.864245892 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.864288092 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.865308046 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.865330935 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.865370989 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.865386009 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.865396023 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.865398884 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.865436077 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.865438938 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.866132975 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.866183996 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.866192102 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.866235971 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.866388083 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.866435051 CEST49887443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.866705894 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.866763115 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.866771936 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.866811991 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.866817951 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.866844893 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.867763996 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.867786884 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.867822886 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.867839098 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.867849112 CEST49890443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.867860079 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.867892027 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.867892027 CEST49890443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.867935896 CEST49890443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.867942095 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.868328094 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.869779110 CEST4434988920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.869837046 CEST49890443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.870341063 CEST49889443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.883117914 CEST4434988320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.883133888 CEST4434988320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.883208036 CEST49883443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.883219957 CEST4434988320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.884259939 CEST4434988320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.884344101 CEST49883443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.894471884 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.903937101 CEST49883443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.903954983 CEST4434988320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.904457092 CEST49899443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.904493093 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.904594898 CEST49899443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.905668020 CEST49889443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.905683041 CEST4434988920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.906156063 CEST49892443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.906161070 CEST4434989220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.907073021 CEST49885443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.907080889 CEST4434988520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.907339096 CEST49900443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.907370090 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.907445908 CEST49900443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.908337116 CEST49899443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.908351898 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.909198999 CEST49890443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.909204006 CEST4434989020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.909663916 CEST49893443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.909671068 CEST4434989320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.909909964 CEST49891443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.909914970 CEST4434989120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.910289049 CEST49887443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.910311937 CEST4434988720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.910741091 CEST49902443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.910748959 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.910841942 CEST49902443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.911806107 CEST49900443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.911825895 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.912126064 CEST49884443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.912132978 CEST4434988420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.912456036 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.912475109 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.912528992 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.912806034 CEST49888443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.912817001 CEST4434988820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.913266897 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.913305044 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.913444996 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.914761066 CEST49905443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.914777994 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.914830923 CEST49905443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.921669960 CEST49902443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.921684027 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.922147989 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.922180891 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.922431946 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.922447920 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:16.923146963 CEST49905443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:16.923161983 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115458012 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115518093 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115547895 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115561008 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115572929 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115596056 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.115600109 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115606070 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115614891 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115638971 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.115649939 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.115668058 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115675926 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.115689993 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115693092 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.115705967 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115725994 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.115750074 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115780115 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115782022 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.115791082 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115792990 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.115824938 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.115842104 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.115894079 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.121248960 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.121300936 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.121323109 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.121330976 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.121344090 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.121360064 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.121419907 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.121429920 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.122241020 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.122276068 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.122298002 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.122306108 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.122330904 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.123119116 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.123197079 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.123253107 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.320177078 CEST49886443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.320195913 CEST4434988620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.320734024 CEST49906443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.320787907 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.320878029 CEST49906443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.321722984 CEST49906443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.321737051 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.322294950 CEST49895443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.322305918 CEST4434989520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.407519102 CEST49907443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.407563925 CEST4434990720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.407639027 CEST49907443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.407924891 CEST49907443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.407941103 CEST4434990720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.923048019 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.926871061 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.928281069 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.931091070 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.934436083 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.934557915 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:17.999577045 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:17.999578953 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.024033070 CEST49900443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.024065018 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.024354935 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.024362087 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.024518013 CEST49905443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.024547100 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.024705887 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.025608063 CEST49899443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.025635958 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.025636911 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.025902033 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.025918961 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.026024103 CEST49902443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.026031971 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.026190042 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.026643038 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.026649952 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.026707888 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.027549028 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.027561903 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.027610064 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.028590918 CEST49900443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.028677940 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.029026985 CEST49905443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.029119015 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.029303074 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.029320002 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.029369116 CEST49902443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.029558897 CEST49899443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.029629946 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.030056953 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.030122995 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.030483961 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.030613899 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.031302929 CEST49902443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.031594038 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.031594992 CEST49900443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.031725883 CEST49905443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.031832933 CEST49899443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.032208920 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.032217979 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.032319069 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.032327890 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.032345057 CEST49902443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.032351017 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.072510958 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.076488972 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.076497078 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.140671968 CEST49902443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.159264088 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.176001072 CEST49906443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.176028967 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.177213907 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.177273989 CEST49906443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.177742004 CEST49906443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.177809000 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.178070068 CEST49906443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.178085089 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.200690031 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.201086998 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.208257914 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.208283901 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.208333969 CEST49905443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.208359957 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.208400011 CEST49905443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.208534002 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.208606005 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.208652973 CEST49905443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.209158897 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.209187984 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.209233046 CEST49902443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.209253073 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.209368944 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.209412098 CEST49902443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.210694075 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.210725069 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.210767984 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.210788012 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.210824013 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.211101055 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.211107016 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.211143970 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.211359024 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.211383104 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.211635113 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.211663008 CEST49900443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.211689949 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.211704969 CEST49900443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.211762905 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.211770058 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.211803913 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.212102890 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.212152004 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.212336063 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.212435007 CEST49900443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.213527918 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.213546038 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.213592052 CEST49899443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.213598013 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.213641882 CEST49899443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.213653088 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.213710070 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.213752031 CEST49899443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.215219975 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.215239048 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.215312004 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.215336084 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.215373993 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.215574980 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.215588093 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.215622902 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.216058969 CEST4434990720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.216423988 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.216433048 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.216460943 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.216491938 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.216512918 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.216552019 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.217156887 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.217226982 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.217263937 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.217709064 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.217717886 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.217760086 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.221606016 CEST49907443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.221621990 CEST4434990720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.222001076 CEST4434990720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.222587109 CEST49907443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.222656965 CEST4434990720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.222735882 CEST49907443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.229497910 CEST49902443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.229513884 CEST4434990220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.231127977 CEST49899443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.231133938 CEST4434989920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.232615948 CEST49900443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.232644081 CEST4434990020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.235210896 CEST49905443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.235244036 CEST4434990520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.240093946 CEST49903443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.240120888 CEST4434990320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.268492937 CEST4434990720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.301021099 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.301033020 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.301088095 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.301752090 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.301760912 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.301805019 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.301815033 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.301857948 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.302433968 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.302521944 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.302557945 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.384512901 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.384574890 CEST49906443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.419173002 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.419208050 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.419292927 CEST49906443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.419315100 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.419358969 CEST49906443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.420406103 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.420490980 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.422790051 CEST49906443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.491894007 CEST4434990720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.491929054 CEST4434990720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.492037058 CEST49907443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.492069006 CEST4434990720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.492084026 CEST4434990720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.492129087 CEST49907443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.847768068 CEST49904443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.847805023 CEST4434990420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.853451967 CEST49907443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.853461981 CEST4434990720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:18.853964090 CEST49906443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:18.854002953 CEST4434990620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:19.179440022 CEST49910443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:19.179485083 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:19.179822922 CEST49910443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:19.180200100 CEST49910443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:19.180216074 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:19.447388887 CEST49911443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:19.447439909 CEST4434991120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:19.447496891 CEST49911443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:19.447778940 CEST49911443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:19.447801113 CEST4434991120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:19.456316948 CEST49912443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:19.456363916 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:19.456430912 CEST49912443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:19.456639051 CEST49912443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:19.456656933 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:19.986650944 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.080384970 CEST49910443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.080404043 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.081027985 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.129431009 CEST49910443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.145473003 CEST49910443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.145664930 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.146981955 CEST49910443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.188499928 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.290152073 CEST4434991120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.297108889 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.350442886 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.350472927 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.350550890 CEST49910443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.350564957 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.350605965 CEST49910443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.350611925 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.350640059 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.350691080 CEST49910443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.382030964 CEST49912443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.382064104 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.382164001 CEST49911443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.382173061 CEST4434991120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.382638931 CEST4434991120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.383337975 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.383352995 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.383369923 CEST49911443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.383407116 CEST49911443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.383407116 CEST49912443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.383413076 CEST4434991120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.383443117 CEST4434991120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.383748055 CEST49912443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.383822918 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.384048939 CEST49912443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.384058952 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.393356085 CEST49910443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.393384933 CEST4434991020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.467336893 CEST49916443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.467370033 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.467506886 CEST49916443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.467770100 CEST49916443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.467782021 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.492897034 CEST49911443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.493196964 CEST49912443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.579128027 CEST4434991120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.579147100 CEST4434991120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.579211950 CEST4434991120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.579215050 CEST49911443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.579255104 CEST49911443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.579940081 CEST49911443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.579960108 CEST4434991120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.585649967 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.585671902 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.585728884 CEST49912443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.585737944 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.585776091 CEST49912443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.585781097 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.585791111 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.585827112 CEST49912443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.586258888 CEST49912443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.586263895 CEST4434991220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.618650913 CEST49917443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.618675947 CEST4434991720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.618729115 CEST49917443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.618940115 CEST49917443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.618948936 CEST4434991720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.622109890 CEST49918443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.622118950 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:20.622178078 CEST49918443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.626332045 CEST49918443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:20.626342058 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.302494049 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.302799940 CEST49916443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.302834034 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.303190947 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.303575039 CEST49916443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.303683996 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.303731918 CEST49916443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.348506927 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.428571939 CEST49916443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.465318918 CEST4434991720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.465801001 CEST49917443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.465831041 CEST4434991720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.466169119 CEST4434991720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.466605902 CEST49917443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.466669083 CEST4434991720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.466969013 CEST49917443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.512506008 CEST4434991720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.545286894 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.545510054 CEST49918443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.545532942 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.546655893 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.546710968 CEST49918443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.547002077 CEST49918443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.547079086 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.547132015 CEST49918443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.580784082 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.580816031 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.580877066 CEST49916443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.580908060 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.581070900 CEST49916443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.581079006 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.581140041 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.581187010 CEST49916443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.581712008 CEST49916443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.581726074 CEST4434991620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.584645987 CEST49919443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.584666967 CEST4434991920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.584883928 CEST49919443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.585294008 CEST49919443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.585304976 CEST4434991920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.592494011 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.637602091 CEST49918443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:21.637624979 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:21.740144014 CEST49918443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.029968977 CEST4434991720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.029987097 CEST4434991720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.030038118 CEST49917443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.030061007 CEST4434991720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.030076027 CEST4434991720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.030123949 CEST49917443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.030570030 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.030586958 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.030626059 CEST49918443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.030633926 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.030647993 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.030680895 CEST49918443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.033155918 CEST49917443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.033170938 CEST4434991720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.033857107 CEST49918443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.033862114 CEST4434991820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.035216093 CEST44349858172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:17:22.035309076 CEST44349858172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:17:22.035357952 CEST49858443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:17:22.085395098 CEST49858443192.168.2.6172.217.18.4
                                              Jul 5, 2024 00:17:22.085421085 CEST44349858172.217.18.4192.168.2.6
                                              Jul 5, 2024 00:17:22.085762978 CEST49920443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.085787058 CEST4434992020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.086060047 CEST49920443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.086468935 CEST49920443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.086478949 CEST4434992020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.088373899 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.088407040 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.088500977 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.088810921 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.088819027 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.396672010 CEST4434991920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.398001909 CEST49919443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.398034096 CEST4434991920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.398387909 CEST4434991920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.398890972 CEST49919443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.398957968 CEST4434991920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.399045944 CEST49919443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.440505028 CEST4434991920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.598119020 CEST49919443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.663050890 CEST4434991920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.663078070 CEST4434991920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.663158894 CEST49919443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.663187981 CEST4434991920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.663778067 CEST4434991920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.664345026 CEST49919443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.707621098 CEST49919443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.707644939 CEST4434991920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.772758007 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.772839069 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.772901058 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.773097992 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.773134947 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.899281979 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.899292946 CEST4434992020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.899559975 CEST49920443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.899580002 CEST4434992020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.899710894 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.899728060 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.899950027 CEST4434992020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.900087118 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.900310993 CEST49920443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.900379896 CEST4434992020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.900649071 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.900710106 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.900825977 CEST49920443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.900902033 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:22.944499016 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:22.944508076 CEST4434992020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.170984983 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.171010017 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.171065092 CEST4434992020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.171082973 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.171089888 CEST4434992020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.171097994 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.171164989 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.171168089 CEST49920443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.171195030 CEST4434992020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.171540022 CEST4434992020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.171597004 CEST49920443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.172003984 CEST49920443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.172020912 CEST4434992020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.172054052 CEST49920443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.172070026 CEST49920443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.172149897 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.172203064 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.173149109 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.173252106 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.173924923 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.174012899 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.176795959 CEST49924443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.176829100 CEST4434992420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.176923990 CEST49924443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.177318096 CEST49924443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.177330017 CEST4434992420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.260704041 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.260803938 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.260837078 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.260953903 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.261177063 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.261177063 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.261200905 CEST4434992120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.261260033 CEST49921443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.271300077 CEST49925443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.271330118 CEST4434992520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.271449089 CEST49925443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.271802902 CEST49925443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.271817923 CEST4434992520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.608242035 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.608661890 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.608692884 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.609020948 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.609328985 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.609409094 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.609591961 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.652503014 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.883725882 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.883753061 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.883826971 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.883867025 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.883907080 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.883991003 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.884042978 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.884051085 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.884095907 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.884664059 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.884727955 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.884772062 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.884912014 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.884932995 CEST4434992320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.884955883 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.884974957 CEST49923443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.892818928 CEST49926443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.892860889 CEST4434992620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:23.892944098 CEST49926443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.893162966 CEST49926443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:23.893177986 CEST4434992620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.022488117 CEST4434992420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.022800922 CEST49924443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.022816896 CEST4434992420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.023154020 CEST4434992420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.023575068 CEST49924443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.023655891 CEST4434992420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.023726940 CEST49924443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.064506054 CEST4434992420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.098407984 CEST4434992520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.120198011 CEST49925443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.120237112 CEST4434992520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.120773077 CEST4434992520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.121359110 CEST49925443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.121432066 CEST4434992520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.121700048 CEST49925443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.168498993 CEST4434992520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.287780046 CEST4434992420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.287810087 CEST4434992420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.287873030 CEST49924443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.287885904 CEST4434992420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.287931919 CEST4434992420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.287983894 CEST49924443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.290127039 CEST49924443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.290143967 CEST4434992420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.293266058 CEST49927443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.293288946 CEST4434992720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.293422937 CEST49927443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.294596910 CEST49927443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.294609070 CEST4434992720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.368912935 CEST4434992520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.368942022 CEST4434992520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.368998051 CEST49925443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.369035959 CEST4434992520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.369074106 CEST4434992520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.369292021 CEST49925443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.371239901 CEST49925443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.371258974 CEST4434992520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.374557972 CEST49928443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.374594927 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.374665022 CEST49928443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.375099897 CEST49928443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.375118971 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.695641994 CEST4434992620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.696156025 CEST49926443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.696197033 CEST4434992620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.696552038 CEST4434992620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.696907997 CEST49926443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.696968079 CEST4434992620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.697150946 CEST49926443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.740500927 CEST4434992620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.975158930 CEST4434992620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.975184917 CEST4434992620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.975245953 CEST49926443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:24.975270033 CEST4434992620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.975577116 CEST4434992620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:24.975630999 CEST49926443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.004524946 CEST49926443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.004549026 CEST4434992620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.023943901 CEST49929443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.023977041 CEST4434992920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.024046898 CEST49929443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.024285078 CEST49929443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.024300098 CEST4434992920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.117594957 CEST4434992720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.122075081 CEST49927443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.122088909 CEST4434992720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.122450113 CEST4434992720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.123338938 CEST49927443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.123392105 CEST4434992720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.123600006 CEST49927443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.168492079 CEST4434992720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.199510098 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.199788094 CEST49928443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.199795961 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.200112104 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.200630903 CEST49928443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.200686932 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.200781107 CEST49928443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.244497061 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.371771097 CEST4434992720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.371794939 CEST4434992720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.371876001 CEST49927443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.371890068 CEST4434992720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.371946096 CEST49927443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.373032093 CEST49927443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.373050928 CEST4434992720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.375488043 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.375540972 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.375617981 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.376064062 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.376076937 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.477904081 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.477936983 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.478061914 CEST49928443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.478074074 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.478142023 CEST49928443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.478230000 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.478558064 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.478656054 CEST49928443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.479542971 CEST49928443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.479557037 CEST4434992820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.486582994 CEST49931443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.486618042 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.486989975 CEST49931443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.487946987 CEST49931443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.487957001 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.998125076 CEST4434992920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.998564005 CEST49929443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.998596907 CEST4434992920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.998939037 CEST4434992920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.999264956 CEST49929443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:25.999341011 CEST4434992920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:25.999412060 CEST49929443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.044501066 CEST4434992920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.194513083 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.194839001 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.194859982 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.195209026 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.195667982 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.195785046 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.196116924 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.240504026 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.260127068 CEST4434992920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.260232925 CEST4434992920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.260287046 CEST49929443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.261419058 CEST49929443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.261444092 CEST4434992920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.267878056 CEST49932443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.267906904 CEST4434993220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.267973900 CEST49932443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.268388987 CEST49932443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.268403053 CEST4434993220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.326553106 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.326874018 CEST49931443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.326889038 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.327229977 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.327604055 CEST49931443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.327672958 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.327810049 CEST49931443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.372503042 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.449045897 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.449074030 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.449136019 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.449157953 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.449199915 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.449209929 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.449992895 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.450043917 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.450062990 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.450107098 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.450505018 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.450567007 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.538992882 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.539072990 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.539134026 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.539199114 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.539268017 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.539434910 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.539457083 CEST4434993020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.539472103 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.539505005 CEST49930443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.542203903 CEST49933443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.542243004 CEST4434993320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.542354107 CEST49933443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.542979956 CEST49933443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.542999983 CEST4434993320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.577476978 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.577497005 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.577572107 CEST49931443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.577583075 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.577665091 CEST49931443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.577802896 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.577893019 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.578049898 CEST49931443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.578439951 CEST49931443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.578449965 CEST4434993120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.580701113 CEST49934443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.580722094 CEST4434993420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:26.580890894 CEST49934443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.581144094 CEST49934443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:26.581154108 CEST4434993420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.233366013 CEST4434993220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.283066034 CEST49932443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.356849909 CEST4434993320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.363822937 CEST49932443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.363843918 CEST4434993220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.364074945 CEST49933443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.364085913 CEST4434993320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.364356995 CEST4434993220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.364615917 CEST4434993320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.365128040 CEST49933443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.365207911 CEST4434993320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.365523100 CEST49932443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.365597010 CEST4434993220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.365746021 CEST49933443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.365822077 CEST49932443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.408376932 CEST4434993420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.408504009 CEST4434993220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.408610106 CEST49934443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.408621073 CEST4434993420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.408953905 CEST4434993420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.409281969 CEST49934443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.409338951 CEST4434993420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.409451962 CEST49934443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.412499905 CEST4434993320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.452507973 CEST4434993420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.558553934 CEST4434993220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.558584929 CEST4434993220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.558726072 CEST49932443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.558754921 CEST4434993220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.558943987 CEST4434993220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.558999062 CEST49932443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.559568882 CEST49932443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.559592009 CEST4434993220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.562980890 CEST49935443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.563007116 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.563162088 CEST49935443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.563469887 CEST49935443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.563483000 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.619360924 CEST4434993320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.619385958 CEST4434993320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.619468927 CEST49933443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.619478941 CEST4434993320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.619491100 CEST4434993320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.619548082 CEST49933443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.620140076 CEST49933443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.620153904 CEST4434993320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.624758959 CEST49936443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.624790907 CEST4434993620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.624923944 CEST49936443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.625116110 CEST49936443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.625128031 CEST4434993620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.669267893 CEST4434993420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.669357061 CEST4434993420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.669553041 CEST49934443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.670089960 CEST49934443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.670104980 CEST4434993420.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.674222946 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.674269915 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:27.674422026 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.674666882 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:27.674685001 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.401115894 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.401420116 CEST49935443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.401448965 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.401801109 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.402360916 CEST49935443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.402419090 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.402534962 CEST49935443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.441823959 CEST4434993620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.442080975 CEST49936443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.442104101 CEST4434993620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.442579985 CEST4434993620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.442915916 CEST49936443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.443049908 CEST4434993620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.443147898 CEST49936443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.444510937 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.480209112 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.480431080 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.480458975 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.481451035 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.481507063 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.482561111 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.482626915 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.482712984 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.482721090 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.488503933 CEST4434993620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.529237032 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.683779955 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.683804989 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.683896065 CEST49935443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.683923006 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.683936119 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.683979988 CEST49935443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.683985949 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.684031010 CEST49935443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.684138060 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.684197903 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.684245110 CEST49935443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.685187101 CEST49935443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.685203075 CEST4434993520.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.687979937 CEST49938443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.688024998 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.688247919 CEST49938443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.688568115 CEST49938443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.688580990 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.711225033 CEST4434993620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.711255074 CEST4434993620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.711318016 CEST49936443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.711343050 CEST4434993620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.711431026 CEST49936443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.711930990 CEST4434993620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.711931944 CEST49936443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.712008953 CEST4434993620.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.712050915 CEST49936443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.712064981 CEST49936443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.756504059 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.756524086 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.756575108 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.756603956 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.756809950 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.757179022 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.757232904 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.757242918 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.757257938 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.757294893 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.757421970 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.757436991 CEST4434993720.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:28.757446051 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:28.758311987 CEST49937443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.505040884 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:29.533531904 CEST49938443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.533557892 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:29.533907890 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:29.534326077 CEST49938443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.534393072 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:29.534646988 CEST49938443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.576505899 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:29.772176981 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:29.772206068 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:29.772265911 CEST49938443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.772291899 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:29.772340059 CEST49938443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.772346973 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:29.772386074 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:29.772433996 CEST49938443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.773418903 CEST49938443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.773447037 CEST4434993820.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:29.773458958 CEST49938443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.773539066 CEST49938443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.777686119 CEST49939443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.777734995 CEST4434993920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:29.777805090 CEST49939443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.778270006 CEST49939443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:29.778287888 CEST4434993920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:30.743797064 CEST4434993920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:30.744071007 CEST49939443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:30.744091034 CEST4434993920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:30.744416952 CEST4434993920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:30.744735003 CEST49939443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:30.744786978 CEST4434993920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:30.744951963 CEST49939443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:30.792505980 CEST4434993920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:31.267565012 CEST4434993920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:31.267659903 CEST4434993920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:31.267713070 CEST49939443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:31.268212080 CEST49939443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:31.268224001 CEST4434993920.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:31.269309998 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:31.269352913 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:31.269429922 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:31.269689083 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:31.269701004 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.086066008 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.086420059 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.086451054 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.086798906 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.087196112 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.087275982 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.087400913 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.128509998 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.423594952 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.423624992 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.423682928 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.423693895 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.423707962 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.423749924 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.424670935 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.424726009 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.424736023 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.424767017 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.424778938 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.424788952 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.424815893 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.466893911 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.513401031 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.513444901 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.513463974 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.513484955 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.513500929 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.513523102 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.513844967 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.513896942 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.513907909 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.513915062 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.513942957 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.514178991 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.514213085 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.514225006 CEST4434994020.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.514240026 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.514266014 CEST49940443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.518910885 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.518944979 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.519026041 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.519251108 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.519262075 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.548398972 CEST49942443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.548413992 CEST4434994220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:32.548528910 CEST49942443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.548748016 CEST49942443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:32.548758984 CEST4434994220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.354516983 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.354759932 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.354784966 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.355119944 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.355470896 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.355531931 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.355638981 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.396501064 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.405939102 CEST4434994220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.406371117 CEST49942443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.406388044 CEST4434994220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.406713009 CEST4434994220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.407120943 CEST49942443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.407185078 CEST4434994220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.407332897 CEST49942443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.448503971 CEST4434994220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.448621035 CEST49942443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.623964071 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.623992920 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.624075890 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.624104977 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.624217033 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.624349117 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.624387026 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.624397039 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.624408007 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.624439955 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.624452114 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.625204086 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.625271082 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.625997066 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.626060963 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.668889999 CEST4434994220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.668967009 CEST4434994220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.669042110 CEST49942443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.683681965 CEST49942443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.683707952 CEST4434994220.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.717716932 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.717799902 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.717816114 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.717829943 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.717881918 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.718592882 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.718636990 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.718693972 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.718693972 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.718700886 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.718782902 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.718961000 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.733303070 CEST49941443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.733318090 CEST4434994120.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.796945095 CEST49943443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.797000885 CEST4434994320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:33.797110081 CEST49943443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.797363043 CEST49943443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:33.797380924 CEST4434994320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:34.644113064 CEST4434994320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:34.644401073 CEST49943443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:34.644437075 CEST4434994320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:34.644787073 CEST4434994320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:34.645111084 CEST49943443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:34.645180941 CEST4434994320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:34.645255089 CEST49943443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:34.692496061 CEST4434994320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:34.915529013 CEST4434994320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:34.915633917 CEST4434994320.76.252.24192.168.2.6
                                              Jul 5, 2024 00:17:34.915822029 CEST49943443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:34.916414976 CEST49943443192.168.2.620.76.252.24
                                              Jul 5, 2024 00:17:34.916440010 CEST4434994320.76.252.24192.168.2.6
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jul 5, 2024 00:16:07.093420982 CEST53559861.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:07.123783112 CEST53500201.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:08.370071888 CEST53529851.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:08.691385031 CEST6126453192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:08.694890976 CEST6277553192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:08.702785969 CEST53612641.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:08.708017111 CEST53627751.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:10.498692989 CEST5845353192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:10.500071049 CEST6165653192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:10.501240015 CEST5341053192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:10.501903057 CEST5628653192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:10.503320932 CEST4993153192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:10.503777027 CEST5550653192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:10.510386944 CEST53584531.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:10.511029959 CEST53616561.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:10.512670040 CEST53534101.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:10.513679028 CEST53562861.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:10.516309977 CEST53499311.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:10.516783953 CEST53602951.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:10.517601013 CEST53555061.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:11.419296980 CEST5801153192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:11.419787884 CEST5486853192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:11.425996065 CEST53580111.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:11.427380085 CEST53548681.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:11.591275930 CEST6096553192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:11.591275930 CEST5058453192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:11.596952915 CEST6382053192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:11.598474026 CEST53505841.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:11.598551989 CEST5828153192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:11.600157022 CEST53609651.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:11.604136944 CEST53638201.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:11.605237961 CEST53582811.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:11.774367094 CEST53637591.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:11.941719055 CEST5586153192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:11.941719055 CEST5304153192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:11.945729971 CEST6354453192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:11.946041107 CEST6156753192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:11.950947046 CEST53530411.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:11.957004070 CEST53635441.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:11.958853006 CEST53615671.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:11.974961996 CEST53558611.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:21.529609919 CEST5466553192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:21.530006886 CEST5197953192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:21.536767006 CEST53546651.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:21.545049906 CEST53519791.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:25.293943882 CEST6494553192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:25.294104099 CEST5892553192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:25.295345068 CEST5910153192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:25.295593023 CEST6147653192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:25.296061993 CEST5806653192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:25.296186924 CEST5771753192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:25.522620916 CEST53525281.1.1.1192.168.2.6
                                              Jul 5, 2024 00:16:26.795452118 CEST5890653192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:26.795603991 CEST5938653192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:27.798856974 CEST6450153192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:27.799025059 CEST6488953192.168.2.61.1.1.1
                                              Jul 5, 2024 00:16:44.955003023 CEST53536581.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:00.642883062 CEST5787153192.168.2.61.1.1.1
                                              Jul 5, 2024 00:17:00.643270969 CEST5591953192.168.2.61.1.1.1
                                              Jul 5, 2024 00:17:00.746695042 CEST53578711.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:00.747416973 CEST53500161.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:00.747560024 CEST53628341.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:00.747570038 CEST53559191.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:00.759375095 CEST53557251.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:00.768688917 CEST53549561.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:00.769073009 CEST53580751.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:01.907162905 CEST6312853192.168.2.61.1.1.1
                                              Jul 5, 2024 00:17:01.907305956 CEST5830453192.168.2.61.1.1.1
                                              Jul 5, 2024 00:17:02.713459015 CEST53594361.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:02.725858927 CEST53653141.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:02.736351013 CEST53517321.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:02.736639977 CEST53564711.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:06.707739115 CEST53546561.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:08.495100975 CEST53555871.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:14.434483051 CEST53541471.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:14.435534954 CEST53624951.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:14.453113079 CEST53528671.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:15.449367046 CEST53523821.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:15.450262070 CEST53623561.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:17.118599892 CEST53531121.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:17.119024038 CEST53610221.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:31.269654036 CEST53533901.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:31.279700994 CEST53575031.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:31.290680885 CEST53540351.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:34.686161041 CEST53518381.1.1.1192.168.2.6
                                              Jul 5, 2024 00:17:49.757774115 CEST53626801.1.1.1192.168.2.6
                                              TimestampSource IPDest IPChecksumCodeType
                                              Jul 5, 2024 00:16:58.296895027 CEST192.168.2.61.1.1.1c2c7(Port unreachable)Destination Unreachable
                                              Jul 5, 2024 00:17:06.707828045 CEST192.168.2.61.1.1.1c226(Port unreachable)Destination Unreachable
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Jul 5, 2024 00:16:08.691385031 CEST192.168.2.61.1.1.10x272eStandard query (0)pub-fb608504b57048a1b1ca54c74dbf132d.r2.devA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:08.694890976 CEST192.168.2.61.1.1.10xf759Standard query (0)pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev65IN (0x0001)false
                                              Jul 5, 2024 00:16:10.498692989 CEST192.168.2.61.1.1.10xde02Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:10.500071049 CEST192.168.2.61.1.1.10xedbStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                              Jul 5, 2024 00:16:10.501240015 CEST192.168.2.61.1.1.10xda71Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:10.501903057 CEST192.168.2.61.1.1.10x42b7Standard query (0)i.imgur.com65IN (0x0001)false
                                              Jul 5, 2024 00:16:10.503320932 CEST192.168.2.61.1.1.10x7263Standard query (0)icon-library.comA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:10.503777027 CEST192.168.2.61.1.1.10x9101Standard query (0)icon-library.com65IN (0x0001)false
                                              Jul 5, 2024 00:16:11.419296980 CEST192.168.2.61.1.1.10x1a68Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.419787884 CEST192.168.2.61.1.1.10x8cccStandard query (0)www.google.com65IN (0x0001)false
                                              Jul 5, 2024 00:16:11.591275930 CEST192.168.2.61.1.1.10xa7c2Standard query (0)i.imgur.com65IN (0x0001)false
                                              Jul 5, 2024 00:16:11.591275930 CEST192.168.2.61.1.1.10xfc47Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.596952915 CEST192.168.2.61.1.1.10x1fdaStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.598551989 CEST192.168.2.61.1.1.10x7db3Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                              Jul 5, 2024 00:16:11.941719055 CEST192.168.2.61.1.1.10xd2adStandard query (0)logo.clearbit.comA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.941719055 CEST192.168.2.61.1.1.10x66f9Standard query (0)logo.clearbit.com65IN (0x0001)false
                                              Jul 5, 2024 00:16:11.945729971 CEST192.168.2.61.1.1.10x1c30Standard query (0)icon-library.comA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.946041107 CEST192.168.2.61.1.1.10x3066Standard query (0)icon-library.com65IN (0x0001)false
                                              Jul 5, 2024 00:16:21.529609919 CEST192.168.2.61.1.1.10x83bcStandard query (0)aka.msA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:21.530006886 CEST192.168.2.61.1.1.10x595Standard query (0)aka.ms65IN (0x0001)false
                                              Jul 5, 2024 00:16:25.293943882 CEST192.168.2.61.1.1.10x5af6Standard query (0)ajax.aspnetcdn.comA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:25.294104099 CEST192.168.2.61.1.1.10x846aStandard query (0)ajax.aspnetcdn.com65IN (0x0001)false
                                              Jul 5, 2024 00:16:25.295345068 CEST192.168.2.61.1.1.10x5b0eStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:25.295593023 CEST192.168.2.61.1.1.10x84a9Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                              Jul 5, 2024 00:16:25.296061993 CEST192.168.2.61.1.1.10x929fStandard query (0)assets.onestore.msA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:25.296186924 CEST192.168.2.61.1.1.10x57a7Standard query (0)assets.onestore.ms65IN (0x0001)false
                                              Jul 5, 2024 00:16:26.795452118 CEST192.168.2.61.1.1.10xcd46Standard query (0)i.s-microsoft.comA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:26.795603991 CEST192.168.2.61.1.1.10x3825Standard query (0)i.s-microsoft.com65IN (0x0001)false
                                              Jul 5, 2024 00:16:27.798856974 CEST192.168.2.61.1.1.10xa94dStandard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:27.799025059 CEST192.168.2.61.1.1.10x3e99Standard query (0)c.s-microsoft.com65IN (0x0001)false
                                              Jul 5, 2024 00:17:00.642883062 CEST192.168.2.61.1.1.10x9b17Standard query (0)www.w3.orgA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:17:00.643270969 CEST192.168.2.61.1.1.10xba46Standard query (0)www.w3.org65IN (0x0001)false
                                              Jul 5, 2024 00:17:01.907162905 CEST192.168.2.61.1.1.10x2552Standard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:17:01.907305956 CEST192.168.2.61.1.1.10x5159Standard query (0)js.monitor.azure.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Jul 5, 2024 00:16:08.702785969 CEST1.1.1.1192.168.2.60x272eNo error (0)pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev104.18.3.35A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:08.702785969 CEST1.1.1.1192.168.2.60x272eNo error (0)pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev104.18.2.35A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:10.510386944 CEST1.1.1.1192.168.2.60xde02No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:10.512670040 CEST1.1.1.1192.168.2.60xda71No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:10.512670040 CEST1.1.1.1192.168.2.60xda71No error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:10.512670040 CEST1.1.1.1192.168.2.60xda71No error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:10.513679028 CEST1.1.1.1192.168.2.60x42b7No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:10.516309977 CEST1.1.1.1192.168.2.60x7263No error (0)icon-library.com104.26.10.155A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:10.516309977 CEST1.1.1.1192.168.2.60x7263No error (0)icon-library.com104.26.11.155A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:10.516309977 CEST1.1.1.1192.168.2.60x7263No error (0)icon-library.com172.67.68.224A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:10.517601013 CEST1.1.1.1192.168.2.60x9101No error (0)icon-library.com65IN (0x0001)false
                                              Jul 5, 2024 00:16:11.425996065 CEST1.1.1.1192.168.2.60x1a68No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.427380085 CEST1.1.1.1192.168.2.60x8cccNo error (0)www.google.com65IN (0x0001)false
                                              Jul 5, 2024 00:16:11.598474026 CEST1.1.1.1192.168.2.60xfc47No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.598474026 CEST1.1.1.1192.168.2.60xfc47No error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.598474026 CEST1.1.1.1192.168.2.60xfc47No error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.600157022 CEST1.1.1.1192.168.2.60xa7c2No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.604136944 CEST1.1.1.1192.168.2.60x1fdaNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.950947046 CEST1.1.1.1192.168.2.60x66f9No error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.957004070 CEST1.1.1.1192.168.2.60x1c30No error (0)icon-library.com104.26.10.155A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.957004070 CEST1.1.1.1192.168.2.60x1c30No error (0)icon-library.com104.26.11.155A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.957004070 CEST1.1.1.1192.168.2.60x1c30No error (0)icon-library.com172.67.68.224A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.958853006 CEST1.1.1.1192.168.2.60x3066No error (0)icon-library.com65IN (0x0001)false
                                              Jul 5, 2024 00:16:11.974961996 CEST1.1.1.1192.168.2.60xd2adNo error (0)logo.clearbit.comd26p066pn2w0s0.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.974961996 CEST1.1.1.1192.168.2.60xd2adNo error (0)d26p066pn2w0s0.cloudfront.net18.239.36.8A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.974961996 CEST1.1.1.1192.168.2.60xd2adNo error (0)d26p066pn2w0s0.cloudfront.net18.239.36.13A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.974961996 CEST1.1.1.1192.168.2.60xd2adNo error (0)d26p066pn2w0s0.cloudfront.net18.239.36.32A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:11.974961996 CEST1.1.1.1192.168.2.60xd2adNo error (0)d26p066pn2w0s0.cloudfront.net18.239.36.50A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:21.536767006 CEST1.1.1.1192.168.2.60x83bcNo error (0)aka.ms23.3.110.134A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:22.949790955 CEST1.1.1.1192.168.2.60x2494No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:22.949790955 CEST1.1.1.1192.168.2.60x2494No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:24.673573017 CEST1.1.1.1192.168.2.60xd740No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:24.673573017 CEST1.1.1.1192.168.2.60xd740No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:25.303662062 CEST1.1.1.1192.168.2.60x5af6No error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:25.304733992 CEST1.1.1.1192.168.2.60x846aNo error (0)ajax.aspnetcdn.commscomajax.vo.msecnd.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:25.305957079 CEST1.1.1.1192.168.2.60x5b0eNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:25.306420088 CEST1.1.1.1192.168.2.60x929fNo error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:25.306613922 CEST1.1.1.1192.168.2.60x84a9No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:25.316965103 CEST1.1.1.1192.168.2.60x57a7No error (0)assets.onestore.msassets.onestore.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:26.802762985 CEST1.1.1.1192.168.2.60x3825No error (0)i.s-microsoft.comi.s-microsoft.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:26.889434099 CEST1.1.1.1192.168.2.60xcd46No error (0)i.s-microsoft.comi.s-microsoft.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:27.809190989 CEST1.1.1.1192.168.2.60xa94dNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:27.809427977 CEST1.1.1.1192.168.2.60x3e99No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:37.743635893 CEST1.1.1.1192.168.2.60x4203No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:37.743635893 CEST1.1.1.1192.168.2.60x4203No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:58.285753012 CEST1.1.1.1192.168.2.60x6c59No error (0)concernapi-prod-weu.concernfeedback-weu.p.azurewebsites.netwaws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:16:58.285753012 CEST1.1.1.1192.168.2.60x6c59No error (0)waws-prod-am2-46f973ed.sip.p.azurewebsites.windows.net20.76.252.24A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:16:58.296825886 CEST1.1.1.1192.168.2.60xe003No error (0)concernapi-prod-weu.concernfeedback-weu.p.azurewebsites.netwaws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:17:00.746627092 CEST1.1.1.1192.168.2.60xc81bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:17:00.746627092 CEST1.1.1.1192.168.2.60xc81bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:17:00.746695042 CEST1.1.1.1192.168.2.60x9b17No error (0)www.w3.org104.18.23.19A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:17:00.746695042 CEST1.1.1.1192.168.2.60x9b17No error (0)www.w3.org104.18.22.19A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:17:00.747570038 CEST1.1.1.1192.168.2.60xba46No error (0)www.w3.org65IN (0x0001)false
                                              Jul 5, 2024 00:17:01.916928053 CEST1.1.1.1192.168.2.60x2552No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:17:01.916928053 CEST1.1.1.1192.168.2.60x2552No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.nets-part-0039.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:17:01.916928053 CEST1.1.1.1192.168.2.60x2552No error (0)s-part-0039.t-0009.t-msedge.net13.107.246.67A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:17:01.917433977 CEST1.1.1.1192.168.2.60x5159No error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:17:05.627367020 CEST1.1.1.1192.168.2.60x86c8No error (0)concernapi-prod-weu.concernfeedback-weu.p.azurewebsites.netwaws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:17:05.633215904 CEST1.1.1.1192.168.2.60x55c2No error (0)concernapi-prod-weu.concernfeedback-weu.p.azurewebsites.netwaws-prod-am2-46f973ed.sip.p.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:17:05.633215904 CEST1.1.1.1192.168.2.60x55c2No error (0)waws-prod-am2-46f973ed.sip.p.azurewebsites.windows.net20.76.252.24A (IP address)IN (0x0001)false
                                              Jul 5, 2024 00:17:14.499636889 CEST1.1.1.1192.168.2.60xe6afNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:17:14.500144958 CEST1.1.1.1192.168.2.60xf230No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:17:19.155955076 CEST1.1.1.1192.168.2.60xe464No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                              Jul 5, 2024 00:17:19.171546936 CEST1.1.1.1192.168.2.60xe78cNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                              • pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev
                                              • icon-library.com
                                              • i.imgur.com
                                              • upload.wikimedia.org
                                              • logo.clearbit.com
                                              • fs.microsoft.com
                                              • aka.ms
                                              • https:
                                                • concernapiv2.trafficmanager.net
                                                • www.w3.org
                                                • js.monitor.azure.com
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.649705104.18.3.354436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:09 UTC702OUTGET /ront.html?ccsend HTTP/1.1
                                              Host: pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:16:09 UTC284INHTTP/1.1 200 OK
                                              Date: Thu, 04 Jul 2024 22:16:09 GMT
                                              Content-Type: text/html
                                              Content-Length: 252414
                                              Connection: close
                                              Accept-Ranges: bytes
                                              ETag: "07a784cf2d4505702a453eae6940bd35"
                                              Last-Modified: Thu, 27 Jun 2024 19:59:06 GMT
                                              Server: cloudflare
                                              CF-RAY: 89e27a621ec242ef-EWR
                                              2024-07-04 22:16:09 UTC1369INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 20 63 6c 61 73 73 3d 61 63 63 6f 75 6e 74 2d 73 65 72 76 65 72 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 73 74 79 6c 65 20 64 61 74 61 2d 65 6d 6f 74 69 6f 6e 3d 63 73 73 20 64 61 74 61 2d 73 69 6e 67 6c 65 2d 66 69 6c 65 7a 2d 73 74 79 6c 65 73 68 65 65 74 3d 31 36 3e 2e 61 63 63 6f 75 6e 74 2d 73 65 72 76 65 72 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 73 69 74 65 2d 63 6f 6e 74 65 6e 74 2c 23 72 6f 6f 74 7b 68 65 69 67 68
                                              Data Ascii: <!DOCTYPE html> <html lang=en class=account-server><meta charset=utf-8><meta name=viewport content="initial-scale=1.0"><title>Sign in</title><style data-emotion=css data-single-filez-stylesheet=16>.account-server{height:100%}.site-content,#root{heigh
                                              2024-07-04 22:16:09 UTC1369INData Raw: 6b 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 2e 69 6e 6b 2d 63 68 61 6e 67 65 2d 75 73 65 72 2d 61 72 72 6f 77 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 36 32 35 72 65 6d 7d 2e 69 6e 6b 2d 63 68 61 6e 67 65 2d 75 73 65 72 2d 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 69 6e 6b 2d 75 73 65 72 2d 65 6d 61 69 6c 7b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 61 6e 79 77 68 65 72 65 7d 2e 69 6e 6b 2d 70 6f 69 6e 74 65 72 2d 63 75 72 73 6f 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 69 6e 6b 2d 76 69 73 75 61 6c 6c 79 2d 68 69 64 64
                                              Data Ascii: k-link{margin-top:1rem;line-height:1.5rem}.ink-change-user-arrow{display:flex;padding-right:.625rem}.ink-change-user-button{display:inline-flex;align-items:center}.ink-user-email{overflow-wrap:anywhere}.ink-pointer-cursor{cursor:pointer}.ink-visually-hidd
                                              2024-07-04 22:16:09 UTC1369INData Raw: 56 6f 48 6b 7a 4d 4d 67 58 42 62 63 30 52 78 42 39 32 32 48 52 4d 79 6f 48 4c 62 41 49 68 75 72 61 76 2f 78 53 55 79 75 5a 55 66 65 71 37 4e 63 62 52 55 5a 53 30 37 51 4c 43 37 4a 63 6e 79 53 64 41 45 2f 2f 2f 2f 2f 7a 75 53 78 52 6a 7a 2f 74 56 37 48 67 44 55 74 46 4a 72 74 62 61 32 51 4d 33 4d 41 6b 68 48 69 43 6c 48 6c 4e 72 53 4f 4d 31 56 78 48 67 79 74 48 45 4a 63 56 72 50 46 52 34 76 43 64 63 55 45 54 59 69 69 48 52 52 64 39 76 61 57 56 5a 6e 4f 56 62 70 61 36 4a 69 76 43 6e 33 30 4a 6d 7a 61 73 64 34 77 73 79 41 52 44 52 4d 58 79 6a 4b 57 54 44 4a 41 39 79 55 43 51 5a 72 4b 41 35 33 46 34 38 53 49 31 58 6d 2b 43 43 32 4f 30 62 78 56 44 69 38 42 6d 72 66 64 70 68 34 69 65 42 77 78 54 6f 6b 4c 56 74 76 4c 61 70 58 32 33 35 2b 31 35 65 49 67 33 73 58
                                              Data Ascii: VoHkzMMgXBbc0RxB922HRMyoHLbAIhurav/xSUyuZUfeq7NcbRUZS07QLC7JcnySdAE/////zuSxRjz/tV7HgDUtFJrtba2QM3MAkhHiClHlNrSOM1VxHgytHEJcVrPFR4vCdcUETYiiHRRd9vaWVZnOVbpa6JivCn30Jmzasd4wsyARDRMXyjKWTDJA9yUCQZrKA53F48SI1Xm+CC2O0bxVDi8Bmrfdph4ieBwxTokLVtvLapX235+15eIg3sX
                                              2024-07-04 22:16:09 UTC1369INData Raw: 6b 50 6c 39 33 62 63 65 2b 41 68 2b 4e 6c 65 66 37 37 70 62 4f 70 71 6e 4c 63 4e 5a 4c 31 38 74 46 37 32 76 67 2f 71 43 55 53 49 62 47 53 2f 35 74 61 55 6d 6c 31 72 65 6c 53 44 49 4f 75 45 65 61 53 6a 75 34 32 36 59 38 33 77 46 5a 2f 5a 76 53 74 2b 53 4e 37 57 33 64 4b 4c 5a 34 2f 59 35 38 73 2b 36 72 76 4f 72 6f 4e 43 77 73 4d 62 41 41 46 77 41 41 65 51 49 4a 6f 45 46 6b 59 6f 75 65 58 4b 74 56 35 37 49 35 4f 54 41 59 73 68 4c 6c 52 34 6e 66 66 64 53 30 6b 6c 4d 34 54 48 4b 35 7a 61 39 69 51 42 41 55 52 47 4a 36 6e 6c 6a 55 37 37 36 62 36 67 70 45 74 7a 31 69 43 4d 4f 44 55 4e 76 47 54 38 6c 78 55 68 43 5a 45 74 59 36 55 64 52 49 47 6f 58 48 63 4b 68 51 61 2f 2f 39 4e 39 66 31 32 6e 33 73 48 78 4c 6b 51 48 65 42 49 50 63 64 55 75 6d 67 41 44 65 6b 59 4b
                                              Data Ascii: kPl93bce+Ah+Nlef77pbOpqnLcNZL18tF72vg/qCUSIbGS/5taUml1relSDIOuEeaSju426Y83wFZ/ZvSt+SN7W3dKLZ4/Y58s+6rvOroNCwsMbAAFwAAeQIJoEFkYoueXKtV57I5OTAYshLlR4nffdS0klM4THK5za9iQBAURGJ6nljU776b6gpEtz1iCMODUNvGT8lxUhCZEtY6UdRIGoXHcKhQa//9N9f12n3sHxLkQHeBIPcdUumgADekYK
                                              2024-07-04 22:16:09 UTC1369INData Raw: 48 79 64 39 67 74 56 70 64 5a 63 6c 57 4b 42 6b 59 6a 69 55 71 33 74 68 79 76 45 51 71 45 32 70 38 65 76 71 61 61 62 59 64 64 74 6c 72 50 34 63 34 31 47 46 46 61 66 58 34 47 7a 52 71 30 71 78 46 75 77 37 64 36 66 4f 48 43 79 36 74 6d 6a 46 78 30 75 52 6c 66 6b 4f 78 45 56 76 48 43 59 44 2f 6f 76 67 36 4d 65 68 6b 51 4b 6a 73 4c 42 54 69 48 5a 59 32 68 77 69 59 6c 4e 71 76 6e 5a 52 68 68 4e 50 58 35 76 59 62 42 58 71 72 4f 62 31 79 58 52 45 42 56 58 47 35 77 6b 74 67 64 74 74 76 69 61 39 59 45 66 42 4d 73 2b 71 72 35 62 4f 41 58 4f 4c 68 5a 67 71 4d 76 7a 4e 50 62 79 4d 5a 50 43 61 35 76 66 70 30 35 64 75 4c 34 38 62 66 6b 35 34 36 76 6e 48 68 49 61 33 30 44 56 51 5a 34 64 38 52 67 56 4d 41 47 4d 53 4d 34 49 4e 6d 36 54 41 79 49 67 53 41 45 30 6b 44 61 51
                                              Data Ascii: Hyd9gtVpdZclWKBkYjiUq3thyvEQqE2p8evqaabYddtlrP4c41GFFafX4GzRq0qxFuw7d6fOHCy6tmjFx0uRlfkOxEVvHCYD/ovg6MehkQKjsLBTiHZY2hwiYlNqvnZRhhNPX5vYbBXqrOb1yXREBVXG5wktgdttvia9YEfBMs+qr5bOAXOLhZgqMvzNPbyMZPCa5vfp05duL48bfk546vnHhIa30DVQZ4d8RgVMAGMSM4INm6TAyIgSAE0kDaQ
                                              2024-07-04 22:16:09 UTC1369INData Raw: 58 6e 6e 54 33 36 46 39 77 4b 64 38 77 54 65 2f 2f 44 6e 35 6a 37 55 34 63 65 48 47 6f 33 6f 43 48 57 38 2b 4e 54 77 6d 55 4a 47 69 74 77 6d 35 46 37 6a 6b 2f 72 63 6f 34 6b 55 5a 7a 78 70 73 74 4f 64 57 35 41 73 6c 76 74 35 73 35 62 58 69 6a 70 61 47 33 70 63 64 68 68 48 79 67 52 45 66 4e 42 68 39 75 52 46 36 43 56 71 70 4b 68 76 4b 6e 79 2f 6e 57 53 50 74 77 6e 57 49 65 57 58 4d 2b 76 6c 47 52 6a 68 37 79 6d 38 4e 33 35 35 46 48 36 67 59 46 61 4e 69 74 45 2b 6a 46 34 37 79 2f 43 48 51 61 4e 64 39 30 52 6a 4d 2f 68 67 30 47 6f 31 47 4c 69 4a 68 76 6d 4c 4d 41 38 49 79 5a 2f 4d 30 38 64 38 30 42 33 76 35 2b 43 49 72 66 32 31 66 42 54 31 70 78 78 72 4e 52 74 6b 64 4a 57 75 69 65 4e 4e 39 38 50 6a 6c 49 48 6f 62 53 69 6f 30 36 68 46 50 42 31 36 36 79 45 5a
                                              Data Ascii: XnnT36F9wKd8wTe//Dn5j7U4ceHGo3oCHW8+NTwmUJGitwm5F7jk/rco4kUZzxpstOdW5Aslvt5s5bXijpaG3pcdhhHygREfNBh9uRF6CVqpKhvKny/nWSPtwnWIeWXM+vlGRjh7ym8N355FH6gYFaNitE+jF47y/CHQaNd90RjM/hg0Go1GLiJhvmLMA8IyZ/M08d80B3v5+CIrf21fBT1pxxrNRtkdJWuieNN98PjlIHobSio06hFPB166yEZ
                                              2024-07-04 22:16:09 UTC1369INData Raw: 5a 57 6e 58 75 31 64 2b 42 44 43 54 59 33 4f 30 76 7a 59 2b 41 30 6b 41 66 4f 7a 2f 45 65 49 30 54 50 55 48 6e 58 65 6a 50 57 4b 4f 4b 6a 79 44 33 63 70 70 52 66 79 4e 77 52 56 68 6b 39 42 69 31 47 46 41 6b 44 62 78 6d 57 43 70 2f 54 37 51 38 4a 6e 76 6c 65 52 66 7a 30 55 7a 37 53 76 7a 57 44 6f 31 70 48 41 44 75 76 6a 79 66 7a 62 75 58 73 62 4f 6d 61 4e 41 51 49 4e 78 41 78 43 42 75 4f 47 45 49 62 65 79 6c 6c 74 72 59 78 41 5a 43 52 74 31 4b 32 5a 33 42 36 56 42 46 32 50 59 2f 76 55 56 77 39 63 39 63 42 58 44 2b 4c 71 51 56 6f 39 79 4b 6f 48 6f 58 72 51 71 42 37 6b 31 65 73 69 41 45 6d 43 6b 4e 79 77 46 4f 6d 75 6e 79 45 4c 52 7a 5a 49 4f 58 75 4f 58 4c 6c 35 35 6c 73 35 4a 52 57 42 70 35 4b 69 6e 62 44 64 73 4c 31 49 2b 35 45 4f 49 68 78 43 4f 49 4a 77
                                              Data Ascii: ZWnXu1d+BDCTY3O0vzY+A0kAfOz/EeI0TPUHnXejPWKOKjyD3cppRfyNwRVhk9Bi1GFAkDbxmWCp/T7Q8JnvleRfz0Uz7SvzWDo1pHADuvjyfzbuXsbOmaNAQINxAxCBuOGEIbeylltrYxAZCRt1K2Z3B6VBF2PY/vUVw9c9cBXD+LqQVo9yKoHoXrQqB7k1esiAEmCkNywFOmunyELRzZIOXuOXLl55ls5JRWBp5KinbDdsL1I+5EOIhxCOIJw
                                              2024-07-04 22:16:09 UTC1369INData Raw: 4c 6a 68 43 63 4a 54 34 73 38 79 33 69 65 38 53 4c 76 5a 65 52 56 31 75 75 73 4e 7a 46 76 63 39 37 6c 76 63 2f 37 6b 50 63 78 37 31 4f 78 7a 38 57 2b 4a 48 77 74 38 61 33 45 39 78 49 2f 53 76 30 73 39 61 76 55 37 7a 4a 2f 79 76 77 74 38 36 2f 67 2f 36 4d 51 71 63 47 43 38 4a 57 4e 51 4a 34 6a 30 4d 67 64 4b 50 4d 57 2f 45 6a 68 4b 6b 58 4b 67 30 4a 47 35 71 71 41 31 47 67 75 54 49 73 37 4c 4f 5a 6f 58 47 39 43 4c 31 4c 4e 36 49 48 55 48 4f 54 31 74 4b 69 4d 69 6a 56 79 43 72 2b 56 36 61 62 36 62 48 73 34 71 67 7a 69 38 48 50 76 70 2b 79 70 32 5a 64 49 77 78 32 75 6f 36 2b 4c 4f 4f 6f 4a 33 46 37 71 30 6d 35 6c 6b 57 35 69 6a 37 4e 33 31 73 59 65 48 4d 75 4c 44 30 35 49 4b 74 6c 65 30 46 35 4d 5a 35 75 77 55 52 4a 78 6e 66 35 34 50 6b 64 47 6a 75 55 34 43
                                              Data Ascii: LjhCcJT4s8y3ie8SLvZeRV1uusNzFvc97lvc/7kPcx71Oxz8W+JHwt8a3E9xI/Sv0s9avU7zJ/yvwt86/g/6MQqcGC8JWNQJ4j0MgdKPMW/EjhKkXKg0JG5qqA1GguTIs7LOZoXG9CL1LN6IHUHOT1tKiMijVyCr+V6ab6bHs4qgzi8HPvp+yp2ZdIwx2uo6+LOOoJ3F7q0m5lkW5ij7N31sYeHMuLD05IKtle0F5MZ5uwURJxnf54PkdGjuU4C
                                              2024-07-04 22:16:09 UTC1369INData Raw: 4e 61 62 70 70 63 30 33 4e 4d 67 51 42 42 4d 58 52 59 70 70 68 47 49 71 6a 4f 49 71 6a 75 37 67 47 2f 66 78 66 42 35 74 78 2b 79 69 32 37 63 64 4f 4c 6e 2f 38 49 79 41 48 75 51 62 49 4c 55 4c 75 53 5a 72 6c 43 41 78 43 63 41 68 43 77 38 49 6a 49 68 45 56 6a 5a 68 59 78 4d 55 6a 49 52 46 4a 79 53 6d 70 61 55 6a 50 79 4d 7a 4b 6a 68 77 35 6b 58 65 43 50 47 41 65 78 79 64 2f 34 46 4d 30 47 46 49 7a 57 4e 45 78 43 4d 45 77 42 79 4a 4d 68 6e 41 36 4a 50 4e 44 48 69 41 68 4e 66 51 77 77 77 51 37 37 4f 46 6d 34 2f 68 77 6c 73 50 68 4a 76 62 77 46 44 46 38 4a 42 61 6d 38 47 43 41 47 59 5a 35 67 67 69 66 49 64 35 76 49 63 57 78 53 2f 65 2b 51 62 30 63 46 6d 6c 68 6a 56 2b 77 51 77 50 61 39 56 6c 72 73 38 67 2b 68 2f 55 37 4b 37 6a 68 72 70 5a 68 75 58 46 54 65 76
                                              Data Ascii: Nabppc03NMgQBBMXRYpphGIqjOIqju7gG/fxfB5tx+yi27cdOLn/8IyAHuQbILULuSZrlCAxCcAhCw8IjIhEVjZhYxMUjIRFJySmpaUjPyMzKjhw5kXeCPGAexyd/4FM0GFIzWNExCMEwByJMhnA6JPNDHiAhNfQwwwQ77OFm4/hwlsPhJvbwFDF8JBam8GCAGYZ5ggifId5vIcWxS/e+Qb0cFmlhjV+wQwPa9Vlrs8g+h/U7K7jhrpZhuXFTev
                                              2024-07-04 22:16:09 UTC1369INData Raw: 72 4e 75 38 62 75 48 57 75 68 33 50 46 75 64 35 31 6f 69 62 62 79 63 59 6a 6a 48 34 54 42 6c 49 4e 72 52 79 7a 4a 56 56 48 65 6b 32 32 72 4f 46 5a 76 66 35 62 59 77 66 68 32 53 6c 74 57 68 69 55 4d 51 6c 74 32 33 4a 65 69 56 74 5a 30 6c 35 30 39 46 69 37 59 6f 33 4b 39 35 62 45 53 4e 35 6c 71 42 35 31 73 75 72 72 6d 50 49 75 41 34 63 46 2b 53 77 71 45 50 39 2f 4c 6a 36 73 2b 47 54 6a 75 54 4f 63 74 49 50 4e 37 6f 73 54 43 4c 46 71 72 73 72 33 2b 6a 68 63 73 65 64 44 6c 77 51 45 4e 73 6b 4c 6f 6a 4d 4a 30 65 4d 52 69 56 77 44 6e 71 37 4d 37 54 64 37 6c 37 76 33 74 37 33 6f 66 4f 31 50 38 42 4c 43 41 71 54 59 2b 64 58 66 39 61 6a 63 6a 6f 57 73 52 52 45 30 6d 41 75 4e 4b 55 48 78 6d 75 6c 75 61 76 49 58 45 44 63 6b 76 41 50 36 72 49 34 53 31 76 35 55 2b 57
                                              Data Ascii: rNu8buHWuh3PFud51oibbycYjjH4TBlINrRyzJVVHek22rOFZvf5bYwfh2SltWhiUMQlt23JeiVtZ0l509Fi7Yo3K95bESN5lqB51surrmPIuA4cF+SwqEP9/Lj6s+GTjuTOctIPN7osTCLFqrsr3+jhcsedDlwQENskLojMJ0eMRiVwDnq7M7Td7l7v3t73ofO1P8BLCAqTY+dXf9ajcjoWsRRE0mAuNKUHxmuluavIXEDckvAP6rI4S1v5U+W


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.649711104.26.10.1554436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:11 UTC604OUTGET /images/loading-icon-animated-gif/loading-icon-animated-gif-7.jpg HTTP/1.1
                                              Host: icon-library.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:16:11 UTC687INHTTP/1.1 200 OK
                                              Date: Thu, 04 Jul 2024 22:16:11 GMT
                                              Content-Type: image/jpeg
                                              Content-Length: 459988
                                              Connection: close
                                              Cf-Bgj: h2pri
                                              Last-Modified: Tue, 09 Jul 2019 03:59:51 GMT
                                              Strict-Transport-Security: max-age=31536000;
                                              Cache-Control: max-age=14400
                                              CF-Cache-Status: HIT
                                              Age: 362
                                              Accept-Ranges: bytes
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rMOV31j19EJv6d8yL4TKTrS9nJiYM2Sho44q5BjAapvmVVtvWT5ta1o03MLItsD9EAZTL5QFdF%2Bgqm4Z0eS4QYjDkfW7xPQ9gmIpgt4s8ZYgQBWQPZPwbs2CEBRwlVrfO70%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 89e27a6f0c5443a4-EWR
                                              2024-07-04 22:16:11 UTC682INData Raw: 47 49 46 38 39 61 9d 04 9d 04 e6 7f 00 ea aa 4f ed b7 69 eb ab 50 fd f5 ea fc f1 e2 ec af 59 fc f2 e4 fb ec d8 fe fb f7 fe f9 f3 ee ba 70 fd f6 ec ea a6 47 f5 d4 a5 ec b2 60 ea a9 4c fa ea d4 ef be 79 f8 e2 c4 f9 e6 cc ea a7 48 fd f8 f1 ec b0 5c f6 d8 ae f7 e0 bf fd f7 ef f0 c0 7c f8 e4 c7 ea a8 4b ee b8 6c f6 da b2 f7 dc b6 eb ad 55 fb ee dc ef bc 74 f2 c8 8e f4 d2 a2 f5 d6 ab fc f4 e9 f7 dd b9 f1 c3 82 f4 d0 9d f3 cc 96 fc f3 e6 f1 c6 88 ed b4 64 f8 e1 c1 fb f0 e0 eb ac 52 f7 df bc eb ae 56 f1 c4 85 f0 c2 80 fa e9 d0 f3 cf 9b ec b0 5a f9 e6 ca ec b2 5e f9 e5 c9 f5 d7 ac f8 e2 c2 f3 cc 94 f7 de ba f6 db b4 f4 d0 9c f2 c8 8c f4 d3 a4 f0 bf 7a f0 c1 7e f1 c5 87 ef bd 76 f1 c7 8b f2 cb 93 e9 a4 43 ff fe fe e9 a5 43 ff fe fd e9 a5 44 fe fa f5 ff fe fc e9 a5
                                              Data Ascii: GIF89aOiPYpG`LyH\|KlUtdRVZ^z~vCCD
                                              2024-07-04 22:16:11 UTC1369INData Raw: 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 44 38 34 30 36 30 38 44 46 36 46 31 31 45 32 41 44 33 41 39 42 45 37 38 44 39 43 41 39 46 46 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 44 38 34 30 36 30 37 44 46 36 46 31
                                              Data Ascii: bout="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1D840608DF6F11E2AD3A9BE78D9CA9FF" xmpMM:InstanceID="xmp.iid:1D840607DF6F1
                                              2024-07-04 22:16:11 UTC1369INData Raw: 2a 34 d9 e6 9d 78 3e 09 00 0b 27 90 29 e7 9f 66 d1 69 67 9e 84 16 ca 23 0b 70 02 aa a8 57 09 ec 30 a8 a1 90 42 0a 80 0a 62 2c 6a a9 55 61 b0 10 e9 a6 9c ea 38 c7 09 97 86 ea d4 09 58 74 6a 2a a7 05 ec e0 a7 a8 ac 0a 75 c2 a3 a7 c6 6a 28 00 67 ac da ea ad 39 bd 2a eb ae 9c d2 6a 2b ae c0 c2 a4 2b af c4 6e ea 6b b0 c8 b6 14 46 a9 c5 36 bb 69 01 a0 26 2b 6d 49 62 10 e1 ec b5 9c ce 71 c5 b4 dc 7e 74 06 97 d8 86 1b a9 0a bf 76 6b 6e 44 cb 8a ab 6e a4 05 24 7a ee bb 0e 25 a0 c2 ba f4 46 4a 44 b9 f0 e6 2b d0 15 cc d6 eb 2f a1 00 58 a9 ef c0 02 9d f1 ef c1 86 aa 40 f0 c2 fc 24 a0 26 c2 10 e3 89 45 a5 0c 57 4c cf ff 15 e0 46 ac 71 9b 00 b8 6b f1 c7 ec 9c b0 f1 c8 78 9e 01 f2 c9 e9 68 4a f2 ca 6c b2 80 2f ca 30 67 e3 30 cb 34 af 89 c5 cb 31 e7 2c 4d 02 fd d6 ec 33
                                              Data Ascii: *4x>')fig#pW0Bb,jUa8Xtj*uj(g9*j++nkF6i&+mIbq~tvknDn$z%FJD+/X@$&EWLFqkxhJl/0g041,M3
                                              2024-07-04 22:16:11 UTC1369INData Raw: 52 6e 16 00 aa 4c 67 36 0f a2 c8 d6 0d 70 2f 00 2b e7 42 f5 99 1b 09 38 01 01 47 36 87 1d 60 59 c4 42 dd 72 62 5d a1 e1 42 e3 e9 d0 d8 10 c3 0e f2 9c 53 44 f9 d9 10 6e 06 f3 7d 69 51 69 4b b7 69 d2 d0 e8 20 a0 29 e8 e9 4f ff 81 d3 03 3e 72 2f 4c 1d a9 70 34 0a d6 3f db d3 a3 6d eb e2 2d c3 d8 17 b4 9e 95 35 49 0c b7 54 a1 1a ae 08 fe 30 a6 63 ff 81 eb 60 3b 69 c2 d3 a0 a1 ef f6 b4 e6 cc 5e b5 c2 4c 96 c5 67 9d fd 24 59 57 a3 83 aa 75 dc b2 e1 ba ea f2 42 db 16 a1 e6 36 9b b2 9d 0c 31 5c 1b 76 73 18 b7 51 7b 0d e6 5f f3 62 b3 ea ee d2 a8 db fd 6e e2 c5 db bb 84 de f2 ae 29 9d ef 36 c9 5b 18 ee ae e4 bf 81 fb 65 fd ee 3b 16 09 28 38 9b a2 ad c7 4d c6 d1 b6 db fe b0 89 73 11 6e 67 0b ba 19 27 e8 38 09 71 98 59 91 af f7 dc b5 c8 78 be bd ad 8c 2b a8 fc 94 4f
                                              Data Ascii: RnLg6p/+B8G6`YBrb]BSDn}iQiKi )O>r/Lp4?m-5IT0c`;i^Lg$YWuB61\vsQ{_bn)6[e;(8Msng'8qYx+O
                                              2024-07-04 22:16:11 UTC1369INData Raw: 2c 10 96 36 17 a1 77 b2 9f b4 33 9e 38 55 9e fd 10 06 15 5a 33 0b b7 92 2a 8a ff 27 23 0a 39 53 d9 54 1f fa 44 10 29 36 27 5a 0d 37 9a 27 49 74 97 0e c5 a2 22 54 9f fe 42 6d d6 70 8d 43 ea 24 cf 19 9c e8 69 4b 39 4a 0f d2 76 37 d0 32 a1 bc b0 96 37 7a a1 97 d3 a1 bd 64 85 0b 91 29 6a c3 02 0b 3a 0c 3b fa a4 3b 82 a4 ba c3 a5 f3 b4 81 0b 91 68 3f 7a 30 44 90 9a bf 30 a3 44 57 a5 06 a2 3c ce d3 a7 35 32 24 44 f2 0d 4a 5a 49 51 5a 0f 72 ba 32 7b d2 27 cc a4 a6 77 72 21 57 a0 24 37 62 28 05 30 07 2a e0 3e d9 30 a8 75 64 a7 fa 20 01 78 86 30 f9 53 a8 c3 c0 a8 77 a2 a5 f4 91 00 4a 82 a7 3b 82 05 7c 82 a2 77 da 54 9a da 0f a6 ba 24 e1 02 00 9f 7a 0e 60 4a 74 a0 ca 1e 57 20 ab e2 52 00 88 42 aa 7e 67 a4 c2 04 99 13 f1 a8 36 22 ac 4f 32 07 69 c6 aa d3 e0 a2 6a ea
                                              Data Ascii: ,6w38UZ3*'#9STD)6'Z7'It"TBmpC$iK9Jv727zd)j:;;h?z0D0DW<52$DJZIQZr2{'wr!W$7b(0*>0ud x0SwJ;|wT$z`JtW RB~g6"O2ij
                                              2024-07-04 22:16:11 UTC1369INData Raw: 5d 61 9b ed 1d 85 ed 34 a1 dd 57 a3 bd 1a b7 ed 34 6e 3d 54 0b fd d8 15 e6 35 82 6d 59 62 4d d0 c3 dd 35 3b ec 9f ee 21 d7 3c 57 36 99 0d 60 49 1d d7 0c c6 d6 d2 32 c3 9c d5 c3 e3 71 da 81 75 dc b1 9c d7 8f bc d5 d0 f1 db 0e 95 da dc 92 d0 53 a5 dd e4 91 db 43 35 ce b7 82 de 43 e5 d8 da d1 d9 c9 b4 db 2e 02 df 2e e5 de c9 71 7f 79 83 df 19 a5 df c9 d1 da 58 75 d7 4d e3 df 03 95 b5 f5 51 dc 69 35 d9 3a 73 9e a0 a5 de e9 41 de fe 64 de f9 82 dd 2f 2a de d7 41 df b6 64 df 47 b2 b5 73 15 ba f9 41 d2 90 b3 dc fe 64 c0 f1 e1 dc e6 7c 39 1d 9b 56 de 1d 1e 12 3e c6 9e f3 e2 c6 e9 ff 1f 1a 0e 4a 1c 1e 27 0e 4e 78 37 ce 1b e0 ed 4c a6 73 4c 43 45 b9 ff a1 e0 4d c5 e0 6c c3 dd b6 44 e1 e0 61 e0 1f 05 e0 fa d2 4d 34 b5 e3 52 bc 5d d3 bd 30 9f 3b 50 65 2b 20 44 8e 53
                                              Data Ascii: ]a4W4n=T5mYbM5;!<W6`I2quSC5C..qyXuMQi5:sAd/*AdGsAd|9V>J'Nx7LsLCEMlDaM4R]0;Pe+ DS
                                              2024-07-04 22:16:11 UTC1369INData Raw: 85 0a 17 36 47 c4 09 f4 d5 e8 e3 8f f2 a8 77 1d 34 40 4e 93 c0 0e 3e 41 28 08 00 2c 8c 57 e4 93 50 7a a3 c2 75 00 f4 18 65 30 61 30 a7 24 7b 3b 58 79 e5 97 60 16 a3 25 69 00 8c 18 a6 2f 27 24 b9 a5 32 00 a8 c0 e1 99 70 c6 99 cb 98 84 95 29 e7 2e 27 e4 b8 26 33 2c bc 79 e7 9f 80 72 42 27 59 76 06 5a 4b 9e 7b f6 ff 73 86 97 86 36 ea a8 23 1f e9 85 05 a3 8f 6e 12 46 88 89 f2 03 00 40 95 76 5a 69 18 7a 96 e5 e9 27 09 0c 9a 29 3f 58 38 39 ea aa 71 26 30 25 50 73 98 c9 6a 26 12 c8 78 6a 48 2a 50 3a eb ae 45 8a 61 2a 6c fb f1 5a 49 02 28 de 1a 53 01 aa 0a ab ec 8f 62 a8 60 2b 3a 44 b0 b8 6c 25 b5 1a db 94 0a d3 66 0b a4 04 2a a8 c9 e6 8e ba 6a cb c8 ab d6 36 85 85 9f e2 a6 db 61 18 27 c0 a2 ca 0e b3 a8 4b 49 02 de 96 cb 14 00 d2 ca ab ef be 51 5e f1 ac bd 59 d1
                                              Data Ascii: 6Gw4@N>A(,WPzue0a0${;Xy`%i/'$2p).'&3,yrB'YvZK{s6#nF@vZiz')?X89q&0%Psj&xjH*P:Ea*lZI(Sb`+:Dl%f*j6a'KIQ^Y
                                              2024-07-04 22:16:11 UTC1369INData Raw: 39 96 d9 6d 79 dc e3 23 02 39 c8 32 63 b0 7d ff 7c 0c ba 23 23 b9 65 f7 85 d0 71 a9 c3 e4 c3 39 f9 c9 2c 7b b0 92 52 7c 9e 2a bf 8d 08 12 c6 32 c3 5e dc db 05 9d d8 77 31 16 f3 8c 01 b6 de e9 54 ab 7e 02 56 f3 ca 66 ba a6 f7 a2 47 ac e7 03 c0 72 e5 5c 32 fe 62 b7 43 c4 ba 71 9b f9 4c 31 33 1a 6b d0 db d9 01 9d ef c6 65 42 d3 6c d1 06 c6 62 81 61 86 54 47 13 8d cc cd 09 f1 1c 21 7d b3 5c 59 5a 69 18 de 53 83 1b 24 06 2d 47 2c 55 9f 66 1a a6 5f c3 da 0f 49 20 ca d6 da 54 aa af ca 69 a0 41 a9 a7 37 ab 69 98 67 dd 31 43 6f 09 d1 f6 89 69 ad f7 d4 27 5e 6b cd cf c3 d1 27 89 62 0a eb bb fe d4 d8 54 b3 ef 96 a6 fc 22 93 de aa 00 3c 82 b6 d8 30 7b 9d 08 df e9 0a 2c 18 76 9d 9a a4 6d b5 f9 da ad 1a 86 93 04 c2 bd 9e 1d 95 5b 6e 67 ce 4a 7e 0d c5 ad 66 3f 44 45 ad
                                              Data Ascii: 9my#92c}|##eq9,{R|*2^w1T~VfGr\2bCqL13keBlbaTG!}\YZiS$-G,Uf_I TiA7ig1Coi'^k'bT"<0{,vm[ngJ~f?DE
                                              2024-07-04 22:16:11 UTC1369INData Raw: c8 59 1e 52 09 63 ef 49 11 f5 f9 1a 1b 49 1e c8 48 42 ab 79 9f f6 50 9b b7 82 9d d3 91 9f fc 13 97 00 1a 0f f1 d9 6d 0c d2 9f 0f 84 98 09 ca 0e e2 49 1a e7 79 1c 06 7a 3e 08 1a a1 f0 c0 9e 75 d2 9c c0 e1 a0 fc f3 9f 1a 5a 0f 13 4a 18 15 8a 1c cf 79 46 bb 39 a2 f8 c0 a1 84 e2 a1 99 94 48 36 c9 a2 d5 61 2f 96 a9 1d e5 29 43 b7 49 a3 f5 b0 9d 64 91 a1 d3 e1 a3 cc 63 67 3c 5a 10 a9 a9 17 dd f5 21 47 0a 3e 22 5a a4 f5 80 70 4a 42 a0 e6 b1 93 24 74 a2 4e da 0e 29 3a 23 35 22 a4 a8 03 a4 57 0a 0f 17 0a 11 2b ba 9e 6f e8 9e 5f ca 0e 5c fa 10 63 1a ff 6c d6 79 3b 10 7a a6 ef 90 91 99 b1 a6 f7 41 a5 f5 63 a5 70 fa 0e 61 6a 0e 74 ca 1f 7b 7a 35 7d 9a a7 f8 00 a5 84 71 a3 fc 91 a6 57 43 a4 82 9a 10 81 46 1a 05 d0 a4 13 62 9c 29 53 82 8b ba 10 d6 47 18 9e 76 26 92 7a
                                              Data Ascii: YRcIIHByPmIyz>uZJyF9H6a/)CIdcg<Z!G>"ZpJB$tN):#5"W+o_\cly;zAcpajt{z5}qWCFb)SGv&z
                                              2024-07-04 22:16:11 UTC1369INData Raw: ce 12 98 d2 99 91 d1 a3 f3 d1 32 54 ce 87 f7 36 80 3d 3e 6a fd 38 6c 8d 80 66 ad 17 17 9c 3c 47 ad 9e 58 58 d7 4d 41 d6 92 d3 d8 77 43 d8 b4 27 d6 00 9d 41 95 1d 32 68 3d 79 9c 9d 19 73 5d 3a a7 dd 7c 6c 88 d9 3f a1 d9 93 63 d8 03 84 d8 8a 87 d7 c4 16 42 91 1d 32 8b bd 82 7e 3d ff 1c a5 bd 39 b6 7d 3b 28 c9 86 82 dd 14 9e 3d 3b ae 6d 2d 93 2d 81 b9 1d 13 bf 3d 3a 54 7d 35 8f bd 82 c5 8d 21 2f 04 be d9 33 dc 7b 08 d4 21 41 db a4 33 d2 98 fc 88 1a 9c 29 4c 8d 3c dc 7d 2a 60 3d 80 a3 8d 0e 8a 3a 41 9b 9c 3d de cc 81 bd 2d 6f 49 4d 3e b9 7c 63 b0 ad 7c ef 9d 28 a9 fd 3c d8 7d 39 c9 0c 88 ff 8d 34 50 b4 de 54 52 df 2b 08 da af 11 df f8 63 e0 35 89 e0 30 e8 e0 85 d0 de 2f 24 e1 8e 01 bc a5 68 e1 7e 90 7e 57 a4 e1 84 02 e1 3f 38 e0 67 ac 46 be fb 37 18 2e 8c d5
                                              Data Ascii: 2T6=>j8lf<GXXMAwC'A2h=ys]:|l?cB2~=9};(=;m--=:T}5!/3{!A3)L<}*`=:A=-oIM>|c|(<}94PTR+c50/$h~~W?8gF7.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.649709199.232.192.1934436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:11 UTC546OUTGET /aqOTSn0.png HTTP/1.1
                                              Host: i.imgur.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:16:11 UTC754INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 903
                                              Content-Type: image/png
                                              Last-Modified: Mon, 20 May 2024 10:27:32 GMT
                                              ETag: "c4c16fb5eb323fcc8da099e1b3bd11f8"
                                              x-amz-server-side-encryption: AES256
                                              X-Amz-Cf-Pop: IAD89-P1
                                              X-Amz-Cf-Id: hFffPJs_P1lSMYNv-vEmCYSHEeGJ86fCSkVSqKYniK98arR5f4Qikg==
                                              cache-control: public, max-age=31536000
                                              Accept-Ranges: bytes
                                              Date: Thu, 04 Jul 2024 22:16:11 GMT
                                              Age: 1841006
                                              X-Served-By: cache-iad-kcgs7200086-IAD, cache-ewr18121-EWR
                                              X-Cache: Miss from cloudfront, HIT, HIT
                                              X-Cache-Hits: 8151, 1
                                              X-Timer: S1720131371.367532,VS0,VE1
                                              Strict-Transport-Security: max-age=300
                                              Access-Control-Allow-Methods: GET, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Server: cat factory 1.0
                                              X-Content-Type-Options: nosniff
                                              2024-07-04 22:16:11 UTC903INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 03 3c 49 44 41 54 78 da ed dd 31 48 d4 51 00 c7 f1 5f e9 dd a0 88 a5 1e c1 81 34 78 0a 36 34 84 12 e5 90 b3 11 58 90 9a a8 e9 52 92 8b d0 d6 92 2e 6d 81 44 ce 9a 8a 41 8d a1 ad 36 da 49 63 86 d9 d0 22 88 87 4b d4 70 97 d0 e2 1d 87 9e 97 fe df fb ff 7f ef 78 bf cf 76 c3 bd ff ff ff be f7 b8 c7 ff 8f 27 20 22 22 22 e2 a3 73 a6 03 8c 8e 0c d5 00 98 04 d0 ce be 98 53 ca 00 98 99 5f 58 fa c9 3e 11 00 38 6f 61 8c 49 54 ce e4 03 40 13 80 67 a3 23 43 97 d9 27 02 d8 59 01 8b b1 58 3c fe e8 f1 78 6f 47 67 67 9c 7d 41 27 19 7b 38 bc 04 00 a9 54 6b cb f6 f6 f7 1f 00 fe 00 78 c1 5e 09 36 56 00 00 c0 e5 c9 2f 36
                                              Data Ascii: PNGIHDR``w8bKGD<IDATx1HQ_4x64XR.mDA6Ic"Kpxv' """sS_X>8oaIT@g#C'YX<xoGgg}A'{8Tkx^6V/6


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.649708185.15.59.2404436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:11 UTC643OUTGET /wikipedia/commons/thumb/9/96/Microsoft_logo_%282012%29.svg/2560px-Microsoft_logo_%282012%29.svg.png HTTP/1.1
                                              Host: upload.wikimedia.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:16:11 UTC678INHTTP/1.1 200 OK
                                              content-type: image/webp
                                              content-disposition: inline;filename*=UTF-8''Microsoft_logo_%282012%29.svg.webp
                                              last-modified: Sun, 23 Jun 2024 13:09:18 GMT
                                              content-length: 16854
                                              date: Thu, 04 Jul 2024 20:05:03 GMT
                                              server: envoy
                                              etag: db6342a1294883c4495caef437a3b841
                                              age: 7867
                                              x-cache: cp3079 hit, cp3079 hit/12
                                              x-cache-status: hit-front
                                              server-timing: cache;desc="hit-front", host;desc="cp3079"
                                              x-client-ip: 8.46.123.33
                                              x-content-type-options: nosniff
                                              access-control-allow-origin: *
                                              access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                              timing-allow-origin: *
                                              accept-ranges: bytes
                                              connection: close
                                              2024-07-04 22:16:11 UTC14239INData Raw: 52 49 46 46 ce 41 00 00 57 45 42 50 56 50 38 4c c1 41 00 00 2f ff 49 88 10 55 71 59 ff 7f df 14 ff df e7 22 fe 7e ff 93 ab 70 26 0c ab f3 3e f4 e7 bf 7d af cb ef f7 bb 0e e7 97 6e 3f bb eb f1 7a 3e 5f af d7 fb ff 7d 1f 5f 8f a7 82 b6 61 92 ed ef 64 8b a0 41 90 05 41 04 77 0c 5a ac 66 e3 06 41 83 82 c2 46 a3 f1 e8 4e 58 18 05 41 04 61 8b cd 29 d6 c9 46 83 41 41 f9 8f 60 94 29 da 8d 1a 04 47 10 44 d0 c3 e2 75 d0 68 30 5a 04 85 15 9e 61 a3 d1 60 db 0d 82 06 c1 43 10 96 05 db 0a b2 d7 62 82 45 f8 9d 09 da 8d 46 bb 86 05 57 10 64 c1 68 73 40 4c 56 c3 c6 2d 82 1b 84 b9 0e 1a 8f 28 68 10 4e 40 10 61 e3 c6 01 e3 c6 35 58 04 8b 30 b6 f9 9f d5 29 87 c1 b8 41 58 83 b0 0a 4e 93 29 6e 37 5a 04 67 41 10 c1 b2 b0 45 ec ff cb 30 c1 20 ac 82 e1 58 30 da b4 6f 74 82 e0 08
                                              Data Ascii: RIFFAWEBPVP8LA/IUqY"~p&>}n?z>_}_adAAwZfAFNXAa)FAA`)GDuh0Za`CbEFWdhs@LV-(hN@a5X0)AXN)n7ZgAE0 X0ot
                                              2024-07-04 22:16:11 UTC2615INData Raw: c7 3f 98 58 90 5f b1 25 85 66 21 51 d7 a4 a1 29 98 bd 64 4a df 55 83 67 4e 3d 13 1e fe ea d8 62 e1 bb ee 05 f5 2a b0 99 05 d7 07 32 08 90 7a c9 ea 8d fe d3 de 77 ce 86 87 bf 3a b6 e9 d6 9e 1f 94 38 77 bc f3 24 0f a3 1c db 91 70 fb bb b3 67 2d da 55 63 49 9b 57 96 fc 6c 5f dd f0 a0 d5 69 8c a4 6b 87 70 d4 03 a9 bf 9f b4 a2 8a 81 5a f4 e7 a6 f0 f0 fb c5 c2 8f 8d 2b d1 f0 5c 95 9f a3 18 e7 7b a4 1d 54 12 15 fb 5b 53 02 e1 38 8c 08 35 6b 42 4b e3 87 a0 46 d0 5c d4 e4 39 8f 64 f0 92 ae 11 6b 4b 86 cd 3d 77 ee dc 85 b0 b0 43 43 f2 c7 30 b2 3d 48 fc d6 06 06 33 79 26 46 6b 48 b8 e5 6b 72 0c 0a 3d c9 ac a1 8c 11 66 da d2 db 1a f0 dc 27 13 ec f7 01 a0 aa 1a 10 f5 88 34 e4 96 e5 8b 3e c0 c0 db de bc a1 e5 1e 13 8d 86 fa 95 ef f6 52 d2 86 0d 04 72 91 fa b5 21 1d a1
                                              Data Ascii: ?X_%f!Q)dJUgN=b*2zw:8w$pg-UcIWl_ikpZ+\{T[S85kBKF\9dkK=wCC0=H3y&FkHkr=f'4>Rr!


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.649713199.232.196.1934436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:12 UTC346OUTGET /aqOTSn0.png HTTP/1.1
                                              Host: i.imgur.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:16:13 UTC754INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 903
                                              Content-Type: image/png
                                              Last-Modified: Mon, 20 May 2024 10:27:32 GMT
                                              ETag: "c4c16fb5eb323fcc8da099e1b3bd11f8"
                                              x-amz-server-side-encryption: AES256
                                              X-Amz-Cf-Pop: IAD89-P1
                                              X-Amz-Cf-Id: hFffPJs_P1lSMYNv-vEmCYSHEeGJ86fCSkVSqKYniK98arR5f4Qikg==
                                              cache-control: public, max-age=31536000
                                              Accept-Ranges: bytes
                                              Date: Thu, 04 Jul 2024 22:16:12 GMT
                                              Age: 1841007
                                              X-Served-By: cache-iad-kcgs7200086-IAD, cache-ewr18164-EWR
                                              X-Cache: Miss from cloudfront, HIT, HIT
                                              X-Cache-Hits: 8151, 1
                                              X-Timer: S1720131372.257015,VS0,VE1
                                              Strict-Transport-Security: max-age=300
                                              Access-Control-Allow-Methods: GET, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Server: cat factory 1.0
                                              X-Content-Type-Options: nosniff
                                              2024-07-04 22:16:13 UTC903INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 60 08 06 00 00 00 e2 98 77 38 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 03 3c 49 44 41 54 78 da ed dd 31 48 d4 51 00 c7 f1 5f e9 dd a0 88 a5 1e c1 81 34 78 0a 36 34 84 12 e5 90 b3 11 58 90 9a a8 e9 52 92 8b d0 d6 92 2e 6d 81 44 ce 9a 8a 41 8d a1 ad 36 da 49 63 86 d9 d0 22 88 87 4b d4 70 97 d0 e2 1d 87 9e 97 fe df fb ff 7f ef 78 bf cf 76 c3 bd ff ff ff be f7 b8 c7 ff 8f 27 20 22 22 22 e2 a3 73 a6 03 8c 8e 0c d5 00 98 04 d0 ce be 98 53 ca 00 98 99 5f 58 fa c9 3e 11 00 38 6f 61 8c 49 54 ce e4 03 40 13 80 67 a3 23 43 97 d9 27 02 d8 59 01 8b b1 58 3c fe e8 f1 78 6f 47 67 67 9c 7d 41 27 19 7b 38 bc 04 00 a9 54 6b cb f6 f6 f7 1f 00 fe 00 78 c1 5e 09 36 56 00 00 c0 e5 c9 2f 36
                                              Data Ascii: PNGIHDR``w8bKGD<IDATx1HQ_4x64XR.mDA6Ic"Kpxv' """sS_X>8oaIT@g#C'YX<xoGgg}A'{8Tkx^6V/6


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.649714185.15.59.2404436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:13 UTC443OUTGET /wikipedia/commons/thumb/9/96/Microsoft_logo_%282012%29.svg/2560px-Microsoft_logo_%282012%29.svg.png HTTP/1.1
                                              Host: upload.wikimedia.org
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:16:13 UTC683INHTTP/1.1 200 OK
                                              date: Thu, 04 Jul 2024 04:32:23 GMT
                                              etag: 7bb6241ace6b77be6d1436f993ca7f62
                                              server: ATS/9.1.4
                                              content-type: image/png
                                              content-disposition: inline;filename*=UTF-8''Microsoft_logo_%282012%29.svg.png
                                              last-modified: Sun, 23 Jun 2024 08:37:15 GMT
                                              content-length: 50973
                                              age: 63829
                                              x-cache: cp3079 miss, cp3079 hit/115
                                              x-cache-status: hit-front
                                              server-timing: cache;desc="hit-front", host;desc="cp3079"
                                              x-client-ip: 8.46.123.33
                                              x-content-type-options: nosniff
                                              access-control-allow-origin: *
                                              access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                              timing-allow-origin: *
                                              accept-ranges: bytes
                                              connection: close
                                              2024-07-04 22:16:13 UTC14234INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0a 00 00 00 02 22 08 06 00 00 00 04 df 91 82 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e8 06 17 08 25 0e 75 15 05 91 00 00 80 00 49 44 41 54 78 da ec dd 79 7c 5c 75 bd ff f1 f7 e7 4c 92 2e 24 29 fb de b2 ab 88 0a 8a 1b a8 20 28 8b 6c 22 18 50 d9 29 86 5a 8d 64 e6 4c d2 d6 f5 5c 97 0b 4d 66 29 e6 5e b4 05 c4 7d ab eb 75 c5 f5 27 e0 ae e8 55 ae 02 2e 6c 0a 2a 20 30 93 02 4d 66 ce e7 f7 47 53 44 2c d0 25 cb 9c 73 5e cf c7 23 0f 2a 6a 33 9f f7 e7 9c 33 e7 64 3e f9 7e ad 76 f2 de 2e 00 99 67
                                              Data Ascii: PNGIHDR"gAMAa cHRMz&u0`:pQ<bKGDtIME%uIDATxy|\uL.$) (l"P)ZdL\Mf)^}u'U.l* 0MfGSD,%s^#*j33d>~v.g
                                              2024-07-04 22:16:13 UTC16320INData Raw: a5 99 fd 97 a4 59 24 02 24 5f 3e 9f 9f 23 e9 0b ee be 03 69 a4 a6 a7 fb d6 eb f5 1f 49 3a 83 34 30 8d 4e 69 36 9b 3f 2a 14 0a f3 89 62 cb 0d 0e 0e ee 9a cb e5 be 2d 89 3c 81 8d 10 45 51 5b b1 58 2c bb fb a7 25 75 92 08 a6 c9 ae ee fe ff c2 30 3c 8b 28 00 60 d3 30 00 08 00 00 00 e0 71 b5 b5 b5 5d 2e 29 ad 83 4b 3b d6 eb f5 13 e8 72 eb 1a 1c 1c dc 55 d2 49 09 2f a3 a9 74 0f d2 02 d8 02 61 18 6e df d5 d5 f5 6d 49 bd a4 01 a4 47 10 04 cb 25 3d 9b 24 d2 a1 50 28 1c 17 04 c1 cf 24 3d 8b 34 30 03 0e 30 b3 1f e6 f3 f9 03 88 62 f3 2d 5b b6 6c bb 66 b3 f9 2d 49 fb 90 06 b0 71 cf 29 f5 7a fd 3b ee 5e 20 0d cc 80 0e 49 1f 2e 14 0a 45 a2 00 80 8d c7 00 20 00 00 00 80 c7 b5 7c f9 f2 db 25 7d 23 ad f5 99 19 db 00 b7 b0 46 a3 f1 7a 49 6d 09 2f e3 1b 95 4a e5 0e ba 09 e0
                                              Data Ascii: Y$$_>#iI:40Ni6?*b-<EQ[X,%u0<(`0q].)K;rUI/tanmIG%=$P($=400b-[lf-Iq)z;^ I.E |%}#FzIm/J
                                              2024-07-04 22:16:13 UTC16320INData Raw: 64 7d dc cd 2c f3 2b 20 55 2a 95 6b 6b b5 da de 66 76 9c bb af 62 56 37 f6 94 94 b4 a0 54 2a f5 aa c1 9b 17 0a 85 42 5e 56 96 e4 da 97 5f 99 1e fb 91 91 11 56 87 45 d6 af a7 48 29 1a 00 01 00 00 00 a4 5a 14 45 89 bb 9f 9c c1 d2 76 0f c3 f0 6d 93 f1 17 17 8b c5 fd dd 7d 8f 2c 84 64 66 27 73 14 00 78 06 56 00 04 80 f4 dc cb d1 04 01 c6 3d bd f7 23 43 79 18 c4 81 81 81 91 f1 d5 00 f7 94 74 39 d3 ba e1 e7 65 a9 54 2a 95 1b fa 61 a5 a9 69 24 27 63 c1 b5 2f 87 e6 cd 9b d7 ac 8c f7 a0 14 0a 85 21 46 1a 19 46 0f 19 83 07 00 00 00 00 d3 27 49 92 d3 24 65 f1 03 d4 23 26 e3 2f 35 b3 2f 65 24 9f da aa 55 ab ce e3 08 00 f0 cc d3 5c 0e 6a dc 8c 61 06 90 05 59 de 42 f4 19 f7 df 6c 83 98 43 41 10 cc c8 78 7d 2b f2 34 9e d5 6a f5 ee 38 8e df 2f e9 d3 92 1e 64 86 37 f4 b5
                                              Data Ascii: d},+ U*kkfvbV7T*B^V_VEH)ZEvm},df'sxV=#Cyt9eT*ai$'c/!FF'I$e#&/5/e$U\jaYBlCAx}+4j8/d7
                                              2024-07-04 22:16:13 UTC4099INData Raw: 3f 4a 1c 00 a6 42 1c c7 b7 4a 3a b4 ab ab 6b cf 20 08 8a 92 3e 25 69 06 c9 bc a0 11 49 df 31 b3 ff ee ed ed bd 87 0f fb 00 00 00 00 60 8a 35 35 35 9d 35 32 32 72 82 1a 73 45 82 07 5a 5b 5b 2f 63 94 00 20 3b c6 b7 69 3a 5b d2 d9 a5 52 69 1b 49 87 ba fb a7 25 bd 45 fc b2 7a 32 dd 2f e9 a2 20 08 7e 34 7b f6 ec 5f 45 51 34 4c 24 00 d6 65 fc 1c 71 be a4 f3 3b 3b 3b b7 6f 6a 6a 9a 9b 24 c9 a1 66 b6 2f e7 ea 29 33 2a e9 0a 49 df 2d 14 0a 3f a4 69 29 f5 f7 3e 4b c6 ff a8 bb bb 7b d7 24 49 de a7 b1 66 c0 77 49 9a 43 4a 13 cf cc 6e 1b 6f 1c fa ee 78 73 33 f0 82 c6 b7 07 fe 6a 14 45 a5 c1 c1 c1 03 cc ec 50 49 ff 24 a9 9d 74 a6 cc 9d 66 76 6e 10 04 df ed e9 e9 f9 0b 71 00 98 2e d5 6a f5 8f 92 3e 77 cc 31 c7 1c d7 dc dc 7c 94 bb 7f 5e d2 8e 24 f3 2c f7 98 d9 b9 a3 a3
                                              Data Ascii: ?JBJ:k >%iI1`555522rsEZ[[/c ;i:[RiI%Ez2/ ~4{_EQ4L$eq;;;ojj$f/)3*I-?i)>K{$IfwICJnoxs3jEPI$tfvnq.j>w1|^$,


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.64971818.239.36.84436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:13 UTC541OUTGET / HTTP/1.1
                                              Host: logo.clearbit.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:16:13 UTC494INHTTP/1.1 400 Bad Request
                                              Content-Type: text/plain; charset=utf-8
                                              Content-Length: 23
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:16:13 GMT
                                              x-envoy-response-flags: -
                                              Server: Clearbit
                                              strict-transport-security: max-age=63072000; includeSubDomains; preload
                                              x-content-type-options: nosniff
                                              X-Cache: Error from cloudfront
                                              Via: 1.1 24145882259ee3aa55cb95d62adb00ea.cloudfront.net (CloudFront)
                                              X-Amz-Cf-Pop: AMS58-P2
                                              X-Amz-Cf-Id: hjgVhaFa9Q0KP_3Fwqmmqi23r6XznS44mJZxcH9vCTmUMw8DrxgxDg==
                                              2024-07-04 22:16:13 UTC23INData Raw: 22 2f 22 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 64 6f 6d 61 69 6e 0a
                                              Data Ascii: "/" not a valid domain


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              7192.168.2.649717104.26.10.1554436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:13 UTC404OUTGET /images/loading-icon-animated-gif/loading-icon-animated-gif-7.jpg HTTP/1.1
                                              Host: icon-library.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:16:13 UTC697INHTTP/1.1 200 OK
                                              Date: Thu, 04 Jul 2024 22:16:13 GMT
                                              Content-Type: image/jpeg
                                              Content-Length: 459988
                                              Connection: close
                                              Cf-Bgj: h2pri
                                              Last-Modified: Tue, 09 Jul 2019 03:59:51 GMT
                                              Strict-Transport-Security: max-age=31536000;
                                              Cache-Control: max-age=14400
                                              CF-Cache-Status: HIT
                                              Age: 364
                                              Accept-Ranges: bytes
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9oa5ne2ISMkE44yueNh3RmNKuWi3A1i3USPli3loNGkjZJLhoEsU9QfxOYWdUccFTzJ%2FsWZnim%2B0PKMBuoAtjYlWm1T8t4d%2FgWUeWLLdP6DGb0%2Bd%2FDQPg%2FIC7QkpXe8aI4w%3D"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              Server: cloudflare
                                              CF-RAY: 89e27a7d0ffe43ff-EWR
                                              2024-07-04 22:16:13 UTC672INData Raw: 47 49 46 38 39 61 9d 04 9d 04 e6 7f 00 ea aa 4f ed b7 69 eb ab 50 fd f5 ea fc f1 e2 ec af 59 fc f2 e4 fb ec d8 fe fb f7 fe f9 f3 ee ba 70 fd f6 ec ea a6 47 f5 d4 a5 ec b2 60 ea a9 4c fa ea d4 ef be 79 f8 e2 c4 f9 e6 cc ea a7 48 fd f8 f1 ec b0 5c f6 d8 ae f7 e0 bf fd f7 ef f0 c0 7c f8 e4 c7 ea a8 4b ee b8 6c f6 da b2 f7 dc b6 eb ad 55 fb ee dc ef bc 74 f2 c8 8e f4 d2 a2 f5 d6 ab fc f4 e9 f7 dd b9 f1 c3 82 f4 d0 9d f3 cc 96 fc f3 e6 f1 c6 88 ed b4 64 f8 e1 c1 fb f0 e0 eb ac 52 f7 df bc eb ae 56 f1 c4 85 f0 c2 80 fa e9 d0 f3 cf 9b ec b0 5a f9 e6 ca ec b2 5e f9 e5 c9 f5 d7 ac f8 e2 c2 f3 cc 94 f7 de ba f6 db b4 f4 d0 9c f2 c8 8c f4 d3 a4 f0 bf 7a f0 c1 7e f1 c5 87 ef bd 76 f1 c7 8b f2 cb 93 e9 a4 43 ff fe fe e9 a5 43 ff fe fd e9 a5 44 fe fa f5 ff fe fc e9 a5
                                              Data Ascii: GIF89aOiPYpG`LyH\|KlUtdRVZ^z~vCCD
                                              2024-07-04 22:16:13 UTC1369INData Raw: 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 44 38 34 30 36 30 38 44 46 36 46 31 31 45 32 41 44 33 41 39 42 45 37 38 44 39 43 41 39 46 46 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 31 44 38
                                              Data Ascii: tion rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1D840608DF6F11E2AD3A9BE78D9CA9FF" xmpMM:InstanceID="xmp.iid:1D8
                                              2024-07-04 22:16:13 UTC1369INData Raw: 6c 76 19 a6 04 66 c6 39 d7 15 2a 34 d9 e6 9d 78 3e 09 00 0b 27 90 29 e7 9f 66 d1 69 67 9e 84 16 ca 23 0b 70 02 aa a8 57 09 ec 30 a8 a1 90 42 0a 80 0a 62 2c 6a a9 55 61 b0 10 e9 a6 9c ea 38 c7 09 97 86 ea d4 09 58 74 6a 2a a7 05 ec e0 a7 a8 ac 0a 75 c2 a3 a7 c6 6a 28 00 67 ac da ea ad 39 bd 2a eb ae 9c d2 6a 2b ae c0 c2 a4 2b af c4 6e ea 6b b0 c8 b6 14 46 a9 c5 36 bb 69 01 a0 26 2b 6d 49 62 10 e1 ec b5 9c ce 71 c5 b4 dc 7e 74 06 97 d8 86 1b a9 0a bf 76 6b 6e 44 cb 8a ab 6e a4 05 24 7a ee bb 0e 25 a0 c2 ba f4 46 4a 44 b9 f0 e6 2b d0 15 cc d6 eb 2f a1 00 58 a9 ef c0 02 9d f1 ef c1 86 aa 40 f0 c2 fc 24 a0 26 c2 10 e3 89 45 a5 0c 57 4c cf ff 15 e0 46 ac 71 9b 00 b8 6b f1 c7 ec 9c b0 f1 c8 78 9e 01 f2 c9 e9 68 4a f2 ca 6c b2 80 2f ca 30 67 e3 30 cb 34 af 89 c5
                                              Data Ascii: lvf9*4x>')fig#pW0Bb,jUa8Xtj*uj(g9*j++nkF6i&+mIbq~tvknDn$z%FJD+/X@$&EWLFqkxhJl/0g04
                                              2024-07-04 22:16:13 UTC1369INData Raw: 05 b3 a9 14 2c 0e 31 9c 40 05 52 6e 16 00 aa 4c 67 36 0f a2 c8 d6 0d 70 2f 00 2b e7 42 f5 99 1b 09 38 01 01 47 36 87 1d 60 59 c4 42 dd 72 62 5d a1 e1 42 e3 e9 d0 d8 10 c3 0e f2 9c 53 44 f9 d9 10 6e 06 f3 7d 69 51 69 4b b7 69 d2 d0 e8 20 a0 29 e8 e9 4f ff 81 d3 03 3e 72 2f 4c 1d a9 70 34 0a d6 3f db d3 a3 6d eb e2 2d c3 d8 17 b4 9e 95 35 49 0c b7 54 a1 1a ae 08 fe 30 a6 63 ff 81 eb 60 3b 69 c2 d3 a0 a1 ef f6 b4 e6 cc 5e b5 c2 4c 96 c5 67 9d fd 24 59 57 a3 83 aa 75 dc b2 e1 ba ea f2 42 db 16 a1 e6 36 9b b2 9d 0c 31 5c 1b 76 73 18 b7 51 7b 0d e6 5f f3 62 b3 ea ee d2 a8 db fd 6e e2 c5 db bb 84 de f2 ae 29 9d ef 36 c9 5b 18 ee ae e4 bf 81 fb 65 fd ee 3b 16 09 28 38 9b a2 ad c7 4d c6 d1 b6 db fe b0 89 73 11 6e 67 0b ba 19 27 e8 38 09 71 98 59 91 af f7 dc b5 c8
                                              Data Ascii: ,1@RnLg6p/+B8G6`YBrb]BSDn}iQiKi )O>r/Lp4?m-5IT0c`;i^Lg$YWuB61\vsQ{_bn)6[e;(8Msng'8qY
                                              2024-07-04 22:16:13 UTC1369INData Raw: 39 fd 79 57 3d b9 0e 6e 44 42 2c 10 96 36 17 a1 77 b2 9f b4 33 9e 38 55 9e fd 10 06 15 5a 33 0b b7 92 2a 8a ff 27 23 0a 39 53 d9 54 1f fa 44 10 29 36 27 5a 0d 37 9a 27 49 74 97 0e c5 a2 22 54 9f fe 42 6d d6 70 8d 43 ea 24 cf 19 9c e8 69 4b 39 4a 0f d2 76 37 d0 32 a1 bc b0 96 37 7a a1 97 d3 a1 bd 64 85 0b 91 29 6a c3 02 0b 3a 0c 3b fa a4 3b 82 a4 ba c3 a5 f3 b4 81 0b 91 68 3f 7a 30 44 90 9a bf 30 a3 44 57 a5 06 a2 3c ce d3 a7 35 32 24 44 f2 0d 4a 5a 49 51 5a 0f 72 ba 32 7b d2 27 cc a4 a6 77 72 21 57 a0 24 37 62 28 05 30 07 2a e0 3e d9 30 a8 75 64 a7 fa 20 01 78 86 30 f9 53 a8 c3 c0 a8 77 a2 a5 f4 91 00 4a 82 a7 3b 82 05 7c 82 a2 77 da 54 9a da 0f a6 ba 24 e1 02 00 9f 7a 0e 60 4a 74 a0 ca 1e 57 20 ab e2 52 00 88 42 aa 7e 67 a4 c2 04 99 13 f1 a8 36 22 ac 4f
                                              Data Ascii: 9yW=nDB,6w38UZ3*'#9STD)6'Z7'It"TBmpC$iK9Jv727zd)j:;;h?z0D0DW<52$DJZIQZr2{'wr!W$7b(0*>0ud x0SwJ;|wT$z`JtW RB~g6"O
                                              2024-07-04 22:16:13 UTC1369INData Raw: 41 6d 5a 1e 7d 1d ab ad 33 66 5d 61 9b ed 1d 85 ed 34 a1 dd 57 a3 bd 1a b7 ed 34 6e 3d 54 0b fd d8 15 e6 35 82 6d 59 62 4d d0 c3 dd 35 3b ec 9f ee 21 d7 3c 57 36 99 0d 60 49 1d d7 0c c6 d6 d2 32 c3 9c d5 c3 e3 71 da 81 75 dc b1 9c d7 8f bc d5 d0 f1 db 0e 95 da dc 92 d0 53 a5 dd e4 91 db 43 35 ce b7 82 de 43 e5 d8 da d1 d9 c9 b4 db 2e 02 df 2e e5 de c9 71 7f 79 83 df 19 a5 df c9 d1 da 58 75 d7 4d e3 df 03 95 b5 f5 51 dc 69 35 d9 3a 73 9e a0 a5 de e9 41 de fe 64 de f9 82 dd 2f 2a de d7 41 df b6 64 df 47 b2 b5 73 15 ba f9 41 d2 90 b3 dc fe 64 c0 f1 e1 dc e6 7c 39 1d 9b 56 de 1d 1e 12 3e c6 9e f3 e2 c6 e9 ff 1f 1a 0e 4a 1c 1e 27 0e 4e 78 37 ce 1b e0 ed 4c a6 73 4c 43 45 b9 ff a1 e0 4d c5 e0 6c c3 dd b6 44 e1 e0 61 e0 1f 05 e0 fa d2 4d 34 b5 e3 52 bc 5d d3 bd
                                              Data Ascii: AmZ}3f]a4W4n=T5mYbM5;!<W6`I2quSC5C..qyXuMQi5:sAd/*AdGsAd|9V>J'Nx7LsLCEMlDaM4R]
                                              2024-07-04 22:16:13 UTC1369INData Raw: a2 42 62 0c b8 9e 61 2f 56 73 85 0a 17 36 47 c4 09 f4 d5 e8 e3 8f f2 a8 77 1d 34 40 4e 93 c0 0e 3e 41 28 08 00 2c 8c 57 e4 93 50 7a a3 c2 75 00 f4 18 65 30 61 30 a7 24 7b 3b 58 79 e5 97 60 16 a3 25 69 00 8c 18 a6 2f 27 24 b9 a5 32 00 a8 c0 e1 99 70 c6 99 cb 98 84 95 29 e7 2e 27 e4 b8 26 33 2c bc 79 e7 9f 80 72 42 27 59 76 06 5a 4b 9e 7b f6 ff 73 86 97 86 36 ea a8 23 1f e9 85 05 a3 8f 6e 12 46 88 89 f2 03 00 40 95 76 5a 69 18 7a 96 e5 e9 27 09 0c 9a 29 3f 58 38 39 ea aa 71 26 30 25 50 73 98 c9 6a 26 12 c8 78 6a 48 2a 50 3a eb ae 45 8a 61 2a 6c fb f1 5a 49 02 28 de 1a 53 01 aa 0a ab ec 8f 62 a8 60 2b 3a 44 b0 b8 6c 25 b5 1a db 94 0a d3 66 0b a4 04 2a a8 c9 e6 8e ba 6a cb c8 ab d6 36 85 85 9f e2 a6 db 61 18 27 c0 a2 ca 0e b3 a8 4b 49 02 de 96 cb 14 00 d2 ca
                                              Data Ascii: Bba/Vs6Gw4@N>A(,WPzue0a0${;Xy`%i/'$2p).'&3,yrB'YvZK{s6#nF@vZiz')?X89q&0%Psj&xjH*P:Ea*lZI(Sb`+:Dl%f*j6a'KI
                                              2024-07-04 22:16:13 UTC1369INData Raw: 9e 19 8b 33 e5 1e 1b 17 0f c7 39 96 d9 6d 79 dc e3 23 02 39 c8 32 63 b0 7d ff 7c 0c ba 23 23 b9 65 f7 85 d0 71 a9 c3 e4 c3 39 f9 c9 2c 7b b0 92 52 7c 9e 2a bf 8d 08 12 c6 32 c3 5e dc db 05 9d d8 77 31 16 f3 8c 01 b6 de e9 54 ab 7e 02 56 f3 ca 66 ba a6 f7 a2 47 ac e7 03 c0 72 e5 5c 32 fe 62 b7 43 c4 ba 71 9b f9 4c 31 33 1a 6b d0 db d9 01 9d ef c6 65 42 d3 6c d1 06 c6 62 81 61 86 54 47 13 8d cc cd 09 f1 1c 21 7d b3 5c 59 5a 69 18 de 53 83 1b 24 06 2d 47 2c 55 9f 66 1a a6 5f c3 da 0f 49 20 ca d6 da 54 aa af ca 69 a0 41 a9 a7 37 ab 69 98 67 dd 31 43 6f 09 d1 f6 89 69 ad f7 d4 27 5e 6b cd cf c3 d1 27 89 62 0a eb bb fe d4 d8 54 b3 ef 96 a6 fc 22 93 de aa 00 3c 82 b6 d8 30 7b 9d 08 df e9 0a 2c 18 76 9d 9a a4 6d b5 f9 da ad 1a 86 93 04 c2 bd 9e 1d 95 5b 6e 67 ce
                                              Data Ascii: 39my#92c}|##eq9,{R|*2^w1T~VfGr\2bCqL13keBlbaTG!}\YZiS$-G,Uf_I TiA7ig1Coi'^k'bT"<0{,vm[ng
                                              2024-07-04 22:16:13 UTC1369INData Raw: 9c 1d 64 86 e8 b9 0e d3 99 1f c8 59 1e 52 09 63 ef 49 11 f5 f9 1a 1b 49 1e c8 48 42 ab 79 9f f6 50 9b b7 82 9d d3 91 9f fc 13 97 00 1a 0f f1 d9 6d 0c d2 9f 0f 84 98 09 ca 0e e2 49 1a e7 79 1c 06 7a 3e 08 1a a1 f0 c0 9e 75 d2 9c c0 e1 a0 fc f3 9f 1a 5a 0f 13 4a 18 15 8a 1c cf 79 46 bb 39 a2 f8 c0 a1 84 e2 a1 99 94 48 36 c9 a2 d5 61 2f 96 a9 1d e5 29 43 b7 49 a3 f5 b0 9d 64 91 a1 d3 e1 a3 cc 63 67 3c 5a 10 a9 a9 17 dd f5 21 47 0a 3e 22 5a a4 f5 80 70 4a 42 a0 e6 b1 93 24 74 a2 4e da 0e 29 3a 23 35 22 a4 a8 03 a4 57 0a 0f 17 0a 11 2b ba 9e 6f e8 9e 5f ca 0e 5c fa 10 63 1a ff 6c d6 79 3b 10 7a a6 ef 90 91 99 b1 a6 f7 41 a5 f5 63 a5 70 fa 0e 61 6a 0e 74 ca 1f 7b 7a 35 7d 9a a7 f8 00 a5 84 71 a3 fc 91 a6 57 43 a4 82 9a 10 81 46 1a 05 d0 a4 13 62 9c 29 53 82 8b
                                              Data Ascii: dYRcIIHByPmIyz>uZJyF9H6a/)CIdcg<Z!G>"ZpJB$tN):#5"W+o_\cly;zAcpajt{z5}qWCFb)S
                                              2024-07-04 22:16:13 UTC1369INData Raw: 04 d5 5d 7c 37 0c e4 d6 c5 c3 ce 12 98 d2 99 91 d1 a3 f3 d1 32 54 ce 87 f7 36 80 3d 3e 6a fd 38 6c 8d 80 66 ad 17 17 9c 3c 47 ad 9e 58 58 d7 4d 41 d6 92 d3 d8 77 43 d8 b4 27 d6 00 9d 41 95 1d 32 68 3d 79 9c 9d 19 73 5d 3a a7 dd 7c 6c 88 d9 3f a1 d9 93 63 d8 03 84 d8 8a 87 d7 c4 16 42 91 1d 32 8b bd 82 7e 3d ff 1c a5 bd 39 b6 7d 3b 28 c9 86 82 dd 14 9e 3d 3b ae 6d 2d 93 2d 81 b9 1d 13 bf 3d 3a 54 7d 35 8f bd 82 c5 8d 21 2f 04 be d9 33 dc 7b 08 d4 21 41 db a4 33 d2 98 fc 88 1a 9c 29 4c 8d 3c dc 7d 2a 60 3d 80 a3 8d 0e 8a 3a 41 9b 9c 3d de cc 81 bd 2d 6f 49 4d 3e b9 7c 63 b0 ad 7c ef 9d 28 a9 fd 3c d8 7d 39 c9 0c 88 ff 8d 34 50 b4 de 54 52 df 2b 08 da af 11 df f8 63 e0 35 89 e0 30 e8 e0 85 d0 de 2f 24 e1 8e 01 bc a5 68 e1 7e 90 7e 57 a4 e1 84 02 e1 3f 38 e0
                                              Data Ascii: ]|72T6=>j8lf<GXXMAwC'A2h=ys]:|l?cB2~=9};(=;m--=:T}5!/3{!A3)L<}*`=:A=-oIM>|c|(<}94PTR+c50/$h~~W?8


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              8192.168.2.64971623.211.4.90443
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-07-04 22:16:13 UTC467INHTTP/1.1 200 OK
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (lpl/EF06)
                                              X-CID: 11
                                              X-Ms-ApiVersion: Distribute 1.2
                                              X-Ms-Region: prod-weu-z1
                                              Cache-Control: public, max-age=237164
                                              Date: Thu, 04 Jul 2024 22:16:13 GMT
                                              Connection: close
                                              X-CID: 2


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              9192.168.2.64971923.211.4.90443
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                              Range: bytes=0-2147483646
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-07-04 22:16:15 UTC535INHTTP/1.1 200 OK
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Content-Type: application/octet-stream
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                              Cache-Control: public, max-age=237280
                                              Date: Thu, 04 Jul 2024 22:16:15 GMT
                                              Content-Length: 55
                                              Connection: close
                                              X-CID: 2
                                              2024-07-04 22:16:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.64972323.3.110.1344436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:22 UTC636OUTGET /privacy HTTP/1.1
                                              Host: aka.ms
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:16:22 UTC454INHTTP/1.1 301 Moved Permanently
                                              Content-Length: 0
                                              Server: Kestrel
                                              Location: https://go.microsoft.com/fwlink/p/?LinkID=521839
                                              Request-Context: appId=cid-v1:9b037ab9-fa5a-4c09-81bd-41ffa859f01e
                                              X-Response-Cache-Status: True
                                              Expires: Thu, 04 Jul 2024 22:16:22 GMT
                                              Cache-Control: max-age=0, no-cache, no-store
                                              Pragma: no-cache
                                              Date: Thu, 04 Jul 2024 22:16:22 GMT
                                              Connection: close
                                              Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              11192.168.2.64977920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:59 UTC564OUTGET /Scripts/packages/preloadEmpty.js HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:16:59 UTC838INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:16:59 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "05ff77a36b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                              Set-Cookie: TiPMix=63.263750005841445; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              12192.168.2.64978020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:16:59 UTC560OUTGET /api/resource/2/loaderRTFetch HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:00 UTC809INHTTP/1.1 200 OK
                                              Content-Length: 4756
                                              Connection: close
                                              Content-Type: text/javascript
                                              Date: Thu, 04 Jul 2024 22:16:59 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: max-age=5
                                              ETag: "b856500b-6a77-4f30-97fc-155ea2315039"
                                              Set-Cookie: TiPMix=88.29512375401637; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:00 UTC3287INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 2f 2f 20 43 6f 6e 74 61 69 6e 65 72 20 66 6f 72 20 6c 6f 61 64 69 6e 67 20 70 72 65 70 2e 0d 0a 76 61 72 20 6c 6f 61 64 65 72 20 3d 20 7b 7d 3b 0d 0a 6c 6f 61 64 65 72 2e 61 75 74 68 20 3d 20 7b 7d 3b 0d 0a 0d 0a 0d 0a 2f 2f 49 45 20 70 6f 6c 79 66 69 6c 6c 0d 0a 69 66 20 28 21 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 29 20 7b 0d 0a 20 20 20 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 73 65 61 72 63 68 53 74 72 69 6e 67 2c 20 70 6f 73 69 74 69 6f 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 20 3d 20 70 6f 73 69 74 69 6f 6e 20 7c 7c 20 30 3b 0d 0a 20 20 20 20 20 20 20
                                              Data Ascii: "use strict";// Container for loading prep.var loader = {};loader.auth = {};//IE polyfillif (!String.prototype.startsWith) { String.prototype.startsWith = function (searchString, position) { position = position || 0;
                                              2024-07-04 22:17:00 UTC41INData Raw: 63 6b 65 6e 64 22 3a 20 6c 6f 61 64 65 72 2e 72 6f 6f 74 55 72 6c 20 2b 20 27 2f 53 63 72 69 70 74 73 2f 70 61 63 6b 61 67
                                              Data Ascii: ckend": loader.rootUrl + '/Scripts/packag
                                              2024-07-04 22:17:00 UTC1428INData Raw: 65 73 2f 69 31 38 6e 65 78 74 58 48 52 42 61 63 6b 65 6e 64 2e 6d 69 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 66 69 6e 67 65 72 70 72 69 6e 74 6a 73 32 22 3a 20 6c 6f 61 64 65 72 2e 72 6f 6f 74 55 72 6c 20 2b 20 27 2f 53 63 72 69 70 74 73 2f 70 61 63 6b 61 67 65 73 2f 67 65 74 50 72 69 6e 74 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 62 6c 75 65 62 69 72 64 22 3a 20 6c 6f 61 64 65 72 2e 72 6f 6f 74 55 72 6c 20 2b 20 27 2f 53 63 72 69 70 74 73 2f 70 61 63 6b 61 67 65 73 2f 62 6c 75 65 62 69 72 64 2e 6d 69 6e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 62 65 74 74 65 72 2d 64 6f 6d 2d 64 61 74 65 70 69 63 6b 65 72 22 3a 20 6c 6f 61 64 65 72 2e 72 6f 6f 74 55 72 6c 20 2b 20 27 2f 53 63 72 69 70 74 73 2f 70 61 63 6b 61 67 65 73 2f
                                              Data Ascii: es/i18nextXHRBackend.min', "fingerprintjs2": loader.rootUrl + '/Scripts/packages/getPrint', "bluebird": loader.rootUrl + '/Scripts/packages/bluebird.min', "better-dom-datepicker": loader.rootUrl + '/Scripts/packages/


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.649785104.18.23.194436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:01 UTC587OUTGET /TR/wai-aria-practices/examples/dialog-modal/css/datepicker.css HTTP/1.1
                                              Host: www.w3.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: style
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:01 UTC904INHTTP/1.1 301 Moved Permanently
                                              Date: Thu, 04 Jul 2024 22:17:01 GMT
                                              Content-Type: text/html; charset=iso-8859-1
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              location: https://www.w3.org/WAI/ARIA/apg/
                                              Cache-Control: max-age=21600
                                              expires: Fri, 05 Jul 2024 01:23:41 GMT
                                              x-backend: www-mirrors
                                              x-request-id: 89e17dc11ee605d7
                                              strict-transport-security: max-age=15552000; includeSubdomains; preload
                                              content-security-policy: frame-ancestors 'self' https://cms.w3.org/ https://cms-dev.w3.org/; upgrade-insecure-requests
                                              CF-Cache-Status: HIT
                                              Age: 1244
                                              Set-Cookie: __cf_bm=DB15etPs6HrkVtnd5yXAuwpJjjdSFuccJKAC2BZOSvY-1720131421-1.0.1.1-Hxt7ZOZNjEJVrgT4j5_0bu8DnUCYFxHjm5JGSrUBj0PaHoU3NcfDfLOBrDLWiVGpSIBtAsNnbrMIUFdchuY7dA; path=/; expires=Thu, 04-Jul-24 22:47:01 GMT; domain=.w3.org; HttpOnly; Secure; SameSite=None
                                              Server: cloudflare
                                              CF-RAY: 89e27ba75cf58ce8-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-07-04 22:17:01 UTC246INData Raw: 66 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 57 41 49 2f 41 52 49 41 2f 61 70 67 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                              Data Ascii: f0<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.w3.org/WAI/ARIA/apg/">here</a>.</p></body></html>
                                              2024-07-04 22:17:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                              Data Ascii: 0


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              14192.168.2.64978320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:01 UTC604OUTGET /Scripts/1DS.js HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:01 UTC576INHTTP/1.1 200 OK
                                              Content-Length: 1534
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:01 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "05ff77a36b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:01 UTC1534INData Raw: ef bb bf 2f 2a 20 53 65 74 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6d 65 74 61 20 74 61 67 20 66 6f 72 20 6e 6f 6e 2d 70 72 6f 64 20 2a 2f 0d 0a 69 66 20 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 3d 3d 20 27 66 69 6c 65 3a 27 29 20 7b 0d 0a 09 76 61 72 20 6d 65 74 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6d 65 74 61 27 29 3b 0d 0a 09 6d 65 74 61 2e 6e 61 6d 65 20 3d 20 22 61 77 61 2d 65 6e 76 22 3b 0d 0a 09 6d 65 74 61 2e 63 6f 6e 74 65 6e 74 20 3d 20 22 70 70 65 22 3b 0d 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6d 65 74 61 29 3b 0d 0a 7d 0d 0a
                                              Data Ascii: /* Set the environment meta tag for non-prod */if (window.location.protocol == 'file:') {var meta = document.createElement('meta');meta.name = "awa-env";meta.content = "ppe";document.getElementsByTagName('head')[0].appendChild(meta);}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              15192.168.2.64978220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:01 UTC609OUTGET /Scripts/loaderRT.js HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:01 UTC577INHTTP/1.1 200 OK
                                              Content-Length: 12464
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:01 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "05ff77a36b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:01 UTC3331INData Raw: ef bb bf 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 2f 2f 20 48 49 50 20 72 65 71 75 69 72 65 73 20 74 68 69 73 20 62 65 20 61 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 6c 65 76 65 6c 2e 0d 0a 2f 2f 20 54 68 69 73 20 63 72 65 61 74 65 73 20 61 20 73 74 75 62 20 73 6f 20 73 65 74 74 69 6e 67 20 69 74 20 6c 61 74 65 72 20 77 69 6c 6c 20 62 65 20 61 20 67 6c 6f 62 61 6c 20 61 63 74 69 6f 6e 2e 0d 0a 76 61 72 20 57 4c 53 50 48 49 50 30 20 3d 20 6e 75 6c 6c 3b 0d 0a 0d 0a 72 65 71 75 69 72 65 28 5b 27 62 6c 75 65 62 69 72 64 27 2c 20 27 62 65 74 74 65 72 2d 64 6f 6d 2d 64 61 74 65 70 69 63 6b 65 72 27 2c 20 27 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 50 72 6f 6d 69 73 65 29 20 7b 0d 0a 20 20 20 20 77 69 6e 64
                                              Data Ascii: "use strict";// HIP requires this be at the global level.// This creates a stub so setting it later will be a global action.var WLSPHIP0 = null;require(['bluebird', 'better-dom-datepicker', 'URLSearchParams'], function (Promise) { wind
                                              2024-07-04 22:17:01 UTC4096INData Raw: 20 20 20 20 75 72 6c 3a 20 70 61 67 65 55 72 6c 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 54 79 70 65 3a 20 22 74 65 78 74 2f 68 74 6d 6c 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 68 74 6d 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 24 65 6c 65 20 3d 20 24 28 22 23 69 6e 6a 65 63 74 2d 77 72 61 70 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 65 6c 65 2e 74 65 78 74 28 22 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 65 6c 65 2e 61 70 70 65 6e 64 28 68 74 6d 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65
                                              Data Ascii: url: pageUrl, contentType: "text/html", success: function (html) { let $ele = $("#inject-wrap"); $ele.text(""); $ele.append(html); re
                                              2024-07-04 22:17:01 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 6c 65 72 52 65 71 75 69 72 65 20 3d 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6c 6f 61 64 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 43 6f 6e 74 72 6f 6c 6c 65 72 52 65 71 75 69 72 65 20 3d 20 6c 6f 61 64 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 50 61 74 68 20 2b 20 6c 6f 61 64 65 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 43 6f
                                              Data Ascii: } var targetControllerRequire = ""; if (loader.controller !== null) { targetControllerRequire = loader.controllerPath + loader.controller; } else { targetCo
                                              2024-07-04 22:17:01 UTC941INData Raw: 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 43 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4e 6f 20 61 75 74 68 20 66 6f 75 6e 64 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 61 63 74 75 61 6c 6c 79 53 74 61 72 74 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 6c 6f 63 61 6c 65 20 3d 20 22 65 6e 2d 75 73 22 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6c 61 6e 67 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 6f 63 61 6c 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63
                                              Data Ascii: } catch (e) { Console.log("No auth found"); } } function actuallyStart() { var locale = "en-us"; if (document.documentElement && document.documentElement.lang) { locale = document.doc


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              16192.168.2.649786104.18.23.194436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:01 UTC705OUTGET /WAI/ARIA/apg/ HTTP/1.1
                                              Host: www.w3.org
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: text/css,*/*;q=0.1
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: style
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: __cf_bm=DB15etPs6HrkVtnd5yXAuwpJjjdSFuccJKAC2BZOSvY-1720131421-1.0.1.1-Hxt7ZOZNjEJVrgT4j5_0bu8DnUCYFxHjm5JGSrUBj0PaHoU3NcfDfLOBrDLWiVGpSIBtAsNnbrMIUFdchuY7dA
                                              2024-07-04 22:17:02 UTC982INHTTP/1.1 200 OK
                                              Date: Thu, 04 Jul 2024 22:17:02 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              permissions-policy: interest-cohort=()
                                              last-modified: Tue, 02 Jul 2024 18:04:02 GMT
                                              access-control-allow-origin: *
                                              expires: Thu, 04 Jul 2024 18:16:38 GMT
                                              Cache-Control: max-age=600
                                              x-proxy-cache: MISS
                                              x-github-request-id: 63EF:167D:3572584:3F572B7:66844157
                                              via: 1.1 varnish
                                              x-served-by: cache-iad-kjyo7100069-IAD
                                              x-cache: HIT
                                              x-cache-hits: 1
                                              x-timer: S1719943571.476357,VS0,VE8
                                              vary: Accept-Encoding
                                              x-fastly-request-id: dfd012754bae2e9b2594803ac1d44ca8cc1b210b
                                              x-backend: www-mirrors
                                              x-request-id: 89d091791b260d72
                                              strict-transport-security: max-age=15552000; includeSubdomains; preload
                                              content-security-policy: frame-ancestors 'self' https://cms.w3.org/ https://cms-dev.w3.org/; upgrade-insecure-requests
                                              CF-Cache-Status: HIT
                                              Age: 14856
                                              Server: cloudflare
                                              CF-RAY: 89e27bab9e571a17-EWR
                                              alt-svc: h3=":443"; ma=86400
                                              2024-07-04 22:17:02 UTC387INData Raw: 35 30 37 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63
                                              Data Ascii: 5071<!DOCTYPE html><html class="no-js" lang="en" dir="ltr" prefix="og: http://ogp.me/ns#"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover"> <meta http-equiv="X-UA-Compatible" c
                                              2024-07-04 22:17:02 UTC1369INData Raw: 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 6f 77 6e 6c 6f 61 64 4a 53 41 74 4f 6e 6c 6f 61 64 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 72 63 20 3d 20 22 2f 57 41 49 2f 61 73 73 65 74 73 2f 73 63 72 69 70 74 73 2f 6d 61 69 6e 2e 6a 73 3f 31 37 31 39 39 34 33 32 37 32 39 32 33 30 33 35 36 37 30 22 3b 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 6c 65 6d 65 6e 74 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 20 64 6f 77 6e 6c 6f 61
                                              Data Ascii: function downloadJSAtOnload() { var element = document.createElement("script"); element.src = "/WAI/assets/scripts/main.js?1719943272923035670"; document.body.appendChild(element); } window.addEventListener("load", downloa
                                              2024-07-04 22:17:02 UTC1369INData Raw: 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 41 52 49 41 20 41 75 74 68 6f 72 69 6e 67 20 50 72 61 63 74 69 63 65 73 20 47 75 69 64 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 77 33 63 5f 77 61 69 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 63 72 65 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 40 57 33 43 20 57 65 62 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 49 6e 69 74 69 61 74 69 76 65 20 28 57 41 49 29 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 3e 0a 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22
                                              Data Ascii: itter:title" content="ARIA Authoring Practices Guide" /><meta name="twitter:site" content="@w3c_wai" /><meta name="twitter:creator" content="@W3C Web Accessibility Initiative (WAI)" /><script type="application/ld+json">{"@context":"https://schema.org"
                                              2024-07-04 22:17:02 UTC1369INData Raw: 77 69 64 67 65 74 73 0a 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 0a 20 20 3c 2f 64 69 76 3e 0a 20 20 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 61 6c 2d 68 65 61 64 65 72 2d 6c 6f 67 6f 22 3e 0a 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 57 41 49 2f 22 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 57 33 43 22 20 73 72 63 3d 22 2f 57 41 49 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 77 33 63 32 2e 73 76 67 22 20 77 69 64 74 68 3d 22 39 32 22 20 68 65 69 67 68 74 3d 22 34 34 22 2f 3e 0a 20 20 20 20 20 20 3c 69 6d 67 20 61 6c 74 3d 22 57 65 62 20 41 63 63 65 73 73 69 62 69 6c 69 74 79 20 49 6e 69 74 69 61 74 69 76 65 22 20 73 72 63 3d 22 2f 57 41 49 2f 61 73 73 65 74 73 2f 69 6d 61 67 65 73 2f 77 61 69 2e 73 76 67 22 2f 3e 0a 20
                                              Data Ascii: widgets </p> </div> <div class="minimal-header-logo"> <a href="/WAI/"> <img alt="W3C" src="/WAI/assets/images/w3c2.svg" width="92" height="44"/> <img alt="Web Accessibility Initiative" src="/WAI/assets/images/wai.svg"/>
                                              2024-07-04 22:17:02 UTC1369INData Raw: 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 66 61 75 6c 74 2d 67 72 69 64 20 77 69 74 68 2d 67 61 70 20 6c 65 66 74 63 6f 6c 22 3e 0a 0a 3c 73 74 79 6c 65 3e 0a 2e 6e 61 76 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 6e 61 76 2d 72 65 6c 61 74 65 64 2d 69 6e 66 6f 20 7b 20 2f 2a 20 62 6c 75 65 20 62 61 72 20 77 69 74 68 20 74 68 65 20 22 41 62 6f 75 74 3a 22 20 6c 69 6e 6b 73 20 2a 2f 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 35 61 39 63 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 2e 6e 61 76 2d 72 65 6c 61 74 65 64 2d 69 6e 66 6f 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b
                                              Data Ascii: </div> </div> <div class="default-grid with-gap leftcol"><style>.nav { background: none;}.nav-related-info { /* blue bar with the "About:" links */ background: #005a9c; color: #fff;}.nav-related-info a { color: #fff !important;
                                              2024-07-04 22:17:02 UTC1369INData Raw: 20 7a 75 6c 20 6c 69 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 7d 0a 0a 2e 6e 61 76 2d 68 61 63 6b 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 38 35 72 65 6d 3b 0a 20 20 2f 2a 6a 75 73 74 69 66 79 2d 73 65 6c 66 3a 20 65 6e 64 3b 2a 2f 0a 20 20 61 6c 69 67 6e 2d 73 65 6c 66 3a 20 73 74 61 72 74 3b 0a 7d 0a 2e 6e 61 76 2d 68 61 63 6b 20 75 6c 20 7b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 42 43 42 43 42 43 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 0a 7d 0a 2e 6e 61 76 2d 68 61 63 6b 20 6c 69 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74
                                              Data Ascii: zul li { display: inline;}.nav-hack { font-size: .85rem; /*justify-self: end;*/ align-self: start;}.nav-hack ul { list-style: none; border-bottom: 1px solid #BCBCBC; padding-left: 0}.nav-hack li:not(:first-child){ padding-t
                                              2024-07-04 22:17:02 UTC1369INData Raw: 69 6e 69 6d 61 6c 2d 68 65 61 64 65 72 2d 6e 61 6d 65 20 61 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 6d 69 6e 69 6d 61 6c 2d 68 65 61 64 65 72 2d 6e 61 6d 65 20 61 3a 68 6f 76 65 72 2c 0a 2e 6d 69 6e 69 6d 61 6c 2d 68 65 61 64 65 72 2d 6e 61 6d 65 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 0a 0a 20 20 20 20 3c 6d 61 69 6e 20 69 64 3d 22 6d 61 69 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 73 74 61 6e 64 61 6c 6f 6e 65 2d 72 65 73 6f 75 72 63 65 5f 5f 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20
                                              Data Ascii: inimal-header-name a { text-decoration: none;}.minimal-header-name a:hover,.minimal-header-name a:focus { text-decoration: underline;}</style> <main id="main" lang="en" class="standalone-resource__main">


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              17192.168.2.64978713.107.246.674436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:02 UTC560OUTGET /scripts/c/ms.analytics-web-3.gbl.min.js HTTP/1.1
                                              Host: js.monitor.azure.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:02 UTC964INHTTP/1.1 200 OK
                                              Date: Thu, 04 Jul 2024 22:17:02 GMT
                                              Content-Type: text/javascript; charset=utf-8
                                              Content-Length: 140591
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Vary: Accept-Encoding
                                              Cache-Control: no-transform, public, max-age=1800, immutable
                                              Last-Modified: Mon, 01 Jul 2024 17:02:58 GMT
                                              ETag: 0x8DC99EFA86F31B0
                                              x-ms-request-id: 960183c2-801e-0020-79d9-cba8cc000000
                                              x-ms-version: 2009-09-19
                                              x-ms-meta-jssdkver: 3.2.18
                                              x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.analytics-web-3.2.18.gbl.min.js
                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                              Access-Control-Allow-Origin: *
                                              x-azure-ref: 20240704T221702Z-157bfc59976ww4ds06kddf9rns0000000gvg00000000dk0y
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_REVALIDATED_HIT
                                              Accept-Ranges: bytes
                                              2024-07-04 22:17:02 UTC15420INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 20 53 44 4b 20 41 6e 61 6c 79 74 69 63 73 20 57 65 62 2c 20 33 2e 32 2e 31 38 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 7b 7d 2c 72 3d 22 5f 5f 6d 73 24 6d 6f 64 5f 5f 22 2c 61 3d 7b 7d 2c 6f 3d 61 2e 65 73 6d 5f 6d 73 5f 61 6e 61 6c 79 74 69 63 73 5f 77 65 62 5f 33 5f 32 5f 31 38 3d 7b 7d 2c 63 3d 22 33 2e 32 2e 31 38 22 2c 75 3d 22 6f 6e 65 44 53 33 22 2c 73 3d 28 73 3d 65 29 5b 75 5d 3d 73 5b
                                              Data Ascii: /*! * 1DS JS SDK Analytics Web, 3.2.18 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n,i={},r="__ms$mod__",a={},o=a.esm_ms_analytics_web_3_2_18={},c="3.2.18",u="oneDS3",s=(s=e)[u]=s[
                                              2024-07-04 22:17:02 UTC16384INData Raw: 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 29 29 2c 65 7c 7c 28 74 3e 3e 3e 3d 30 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 47 69 28 65 29 7b 76 61 72 20 74 3d 28 28 4b 69 3d 33 36 39 36 39 2a 28 36 35 35 33 35 26 4b 69 29 2b 28 4b 69 3e 3e 31 36 29 26 46 69 29 3c 3c 31 36 29 2b 28 36 35 35 33 35 26 28 48 69 3d 31 38 65 33 2a 28 36 35 35 33 35 26 48 69 29 2b 28 48 69 3e 3e 31 36 29 26 46 69 29 29 3e 3e 3e 30 26 46 69 7c 30 3b 72 65 74 75 72 6e 20 65 7c 7c 28 74 3e 3e 3e 3d 30 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6a 69 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 32 32 29 3b 66 6f 72 28 76 61 72 20 74 3d 7a 69 28 29 3e 3e 3e 30 2c 6e 3d 30 2c 69 3d 70 3b 69 5b 52 5d 3c 65 3b 29 69 2b 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53
                                              Data Ascii: ath.random()|0)),e||(t>>>=0),t}function Gi(e){var t=((Ki=36969*(65535&Ki)+(Ki>>16)&Fi)<<16)+(65535&(Hi=18e3*(65535&Hi)+(Hi>>16)&Fi))>>>0&Fi|0;return e||(t>>>=0),t}function ji(e){void 0===e&&(e=22);for(var t=zi()>>>0,n=0,i=p;i[R]<e;)i+="ABCDEFGHIJKLMNOPQRS
                                              2024-07-04 22:17:02 UTC16384INData Raw: 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 79 69 5b 52 5d 3b 74 2b 2b 29 6d 69 5b 79 69 5b 74 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 49 69 28 6e 29 3b 65 26 26 28 65 3d 65 2e 6c 69 73 74 65 6e 65 72 29 26 26 65 5b 74 5d 26 26 65 5b 74 5d 5b 4c 65 5d 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 79 69 5b 74 5d 2c 65 29 7d 72 65 74 75 72 6e 20 6d 69 7d 28 54 29 2c 72 5b 76 65 5d 28 44 29 29 2c 69 3d 24 74 28 54 2e 65 6e 61 62 6c 65 50 65 72 66 4d 67 72 29 2c 69 7c 7c 28 61 3d 61 26 26 6e 75 6c 6c 29 2c 69 26 26 51 74 28 54 2c 4a 65 2c 46 61 29 2c 51 74 28 54 2c 24 65 2c 7b 7d 29 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 61 6e 61 67 65 72 3d 72 2c 6e 26 26 28 76 5b 64 65 5d
                                              Data Ascii: for(var t=0;t<yi[R];t++)mi[yi[t]]=function(t,n){return function(){var e=Ii(n);e&&(e=e.listener)&&e[t]&&e[t][Le](e,arguments)}}(yi[t],e)}return mi}(T),r[ve](D)),i=$t(T.enablePerfMgr),i||(a=a&&null),i&&Qt(T,Je,Fa),Qt(T,$e,{}).NotificationManager=r,n&&(v[de]
                                              2024-07-04 22:17:02 UTC16384INData Raw: 3c 2b 2b 6c 26 26 28 74 2e 73 75 62 73 74 72 28 30 2c 31 29 2c 6c 3d 30 29 2c 69 3d 21 30 2c 6e 2b 2b 7d 65 6c 73 65 28 64 3f 72 3a 61 29 2e 70 75 73 68 28 66 29 2c 65 2e 73 70 6c 69 63 65 28 73 2c 31 29 2c 73 2d 2d 7d 73 2b 2b 7d 72 26 26 30 3c 72 2e 6c 65 6e 67 74 68 26 26 67 2e 73 69 7a 65 45 78 63 65 65 64 2e 70 75 73 68 28 59 6f 2e 63 72 65 61 74 65 28 76 2e 69 4b 65 79 28 29 2c 72 29 29 2c 61 26 26 30 3c 61 2e 6c 65 6e 67 74 68 26 26 67 2e 66 61 69 6c 65 64 45 76 74 73 2e 70 75 73 68 28 59 6f 2e 63 72 65 61 74 65 28 76 2e 69 4b 65 79 28 29 2c 61 29 29 2c 69 26 26 28 67 2e 62 61 74 63 68 65 73 2e 70 75 73 68 28 76 29 2c 67 2e 70 61 79 6c 6f 61 64 42 6c 6f 62 3d 74 2c 67 2e 6e 75 6d 45 76 65 6e 74 73 3d 6e 2c 6f 3d 76 2e 69 4b 65 79 28 29 2c 2d 31 3d
                                              Data Ascii: <++l&&(t.substr(0,1),l=0),i=!0,n++}else(d?r:a).push(f),e.splice(s,1),s--}s++}r&&0<r.length&&g.sizeExceed.push(Yo.create(v.iKey(),r)),a&&0<a.length&&g.failedEvts.push(Yo.create(v.iKey(),a)),i&&(g.batches.push(v),g.payloadBlob=t,g.numEvents=n,o=v.iKey(),-1=
                                              2024-07-04 22:17:02 UTC16384INData Raw: 28 29 7d 2c 30 3c 77 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 26 26 28 48 3d 77 2e 65 76 65 6e 74 73 4c 69 6d 69 74 49 6e 4d 65 6d 29 2c 30 3c 77 2e 69 6d 6d 65 64 69 61 74 65 45 76 65 6e 74 4c 69 6d 69 74 26 26 28 46 3d 77 2e 69 6d 6d 65 64 69 61 74 65 45 76 65 6e 74 4c 69 6d 69 74 29 2c 30 3c 77 2e 61 75 74 6f 46 6c 75 73 68 45 76 65 6e 74 73 4c 69 6d 69 74 26 26 28 44 3d 77 2e 61 75 74 6f 46 6c 75 73 68 45 76 65 6e 74 73 4c 69 6d 69 74 29 2c 55 74 28 77 5b 5f 63 5d 29 26 26 28 24 3d 77 5b 5f 63 5d 29 2c 55 74 28 77 5b 4f 63 5d 29 26 26 28 5a 3d 77 5b 4f 63 5d 29 2c 4e 28 29 2c 77 2e 68 74 74 70 58 48 52 4f 76 65 72 72 69 64 65 26 26 77 2e 68 74 74 70 58 48 52 4f 76 65 72 72 69 64 65 2e 73 65 6e 64 50 4f 53 54 26 26 28 41 3d 77 2e 68 74 74 70
                                              Data Ascii: ()},0<w.eventsLimitInMem&&(H=w.eventsLimitInMem),0<w.immediateEventLimit&&(F=w.immediateEventLimit),0<w.autoFlushEventsLimit&&(D=w.autoFlushEventsLimit),Ut(w[_c])&&($=w[_c]),Ut(w[Oc])&&(Z=w[Oc]),N(),w.httpXHROverride&&w.httpXHROverride.sendPOST&&(A=w.http
                                              2024-07-04 22:17:02 UTC16384INData Raw: 61 70 70 6c 79 43 6c 6f 75 64 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 63 6c 6f 75 64 3b 56 75 28 31 30 2c 65 2c 47 63 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 74 2e 72 6f 6c 65 2c 65 5b 31 5d 3d 74 2e 72 6f 6c 65 49 6e 73 74 61 6e 63 65 2c 65 5b 32 5d 3d 74 2e 72 6f 6c 65 56 65 72 2c 65 29 2c 73 29 7d 2c 6e 2e 61 70 70 6c 79 41 49 54 72 61 63 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 70 2e 65 6e 61 62 6c 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 73 69 67 68 74 73 54 72 61 63 65 26 26 28 74 3d 66 28 29 29 26 26 56 75 28 32 2c 65 2c 6a 63 2c 28 28 65 3d 7b 7d 29 5b 30 5d 3d 74 2e 67 65 74 54 72 61 63 65 49 64 28 29 2c 65 5b 31 5d 3d 74 2e 67 65 74 4e 61 6d 65 28 29 2c 65 5b 32 5d
                                              Data Ascii: applyCloudContext=function(e){var t=n.cloud;Vu(10,e,Gc,((e={})[0]=t.role,e[1]=t.roleInstance,e[2]=t.roleVer,e),s)},n.applyAITraceContext=function(e){var t;p.enableApplicationInsightsTrace&&(t=f())&&Vu(2,e,jc,((e={})[0]=t.getTraceId(),e[1]=t.getName(),e[2]
                                              2024-07-04 22:17:03 UTC16384INData Raw: 3d 59 73 28 63 2c 2b 6e 65 77 20 44 61 74 65 29 2c 76 5b 64 66 5d 28 6f 29 7c 7c 28 6f 3d 75 6e 64 65 66 69 6e 65 64 29 29 2c 51 28 72 29 7c 7c 51 28 72 5b 63 66 5d 29 7c 7c 28 74 3d 72 5b 63 66 5d 29 2c 21 67 26 26 69 73 4e 61 4e 28 74 29 7c 7c 28 69 73 4e 61 4e 28 74 29 26 26 28 28 72 3d 72 7c 7c 7b 7d 29 5b 63 66 5d 3d 6f 29 2c 70 5b 47 6c 5d 28 69 2c 72 29 2c 64 28 21 30 29 2c 61 3d 21 30 29 2c 72 3d 72 7c 7c 7b 7d 2c 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 21 31 3b 74 72 79 7b 76 5b 70 66 5d 28 29 3f 28 74 3d 21 30 2c 65 3d 7b 6e 61 6d 65 3a 75 2c 75 72 69 3a 73 7d 2c 76 5b 58 6c 5d 28 65 29 2c 65 2e 69 73 56 61 6c 69 64 7c 7c 61 3f 28 61 7c 7c 28 72 5b 63 66 5d 3d 65 2e 64 75 72 61 74 69 6f 6e 4d 73 2c 70 5b 47 6c 5d 28 69 2c
                                              Data Ascii: =Ys(c,+new Date),v[df](o)||(o=undefined)),Q(r)||Q(r[cf])||(t=r[cf]),!g&&isNaN(t)||(isNaN(t)&&((r=r||{})[cf]=o),p[Gl](i,r),d(!0),a=!0),r=r||{},n(function(){var e,t=!1;try{v[pf]()?(t=!0,e={name:u,uri:s},v[Xl](e),e.isValid||a?(a||(r[cf]=e.durationMs,p[Gl](i,
                                              2024-07-04 22:17:03 UTC16384INData Raw: 4e 46 55 4c 4c 53 43 52 45 45 4e 22 2c 69 5b 69 2e 56 49 44 45 4f 52 45 50 4c 41 59 3d 32 35 32 5d 3d 22 56 49 44 45 4f 52 45 50 4c 41 59 22 2c 69 5b 69 2e 56 49 44 45 4f 50 4c 41 59 45 52 4c 4f 41 44 3d 32 35 33 5d 3d 22 56 49 44 45 4f 50 4c 41 59 45 52 4c 4f 41 44 22 2c 69 5b 69 2e 56 49 44 45 4f 50 4c 41 59 45 52 43 4c 49 43 4b 3d 32 35 34 5d 3d 22 56 49 44 45 4f 50 4c 41 59 45 52 43 4c 49 43 4b 22 2c 69 5b 69 2e 56 49 44 45 4f 56 4f 4c 55 4d 45 43 4f 4e 54 52 4f 4c 3d 32 35 35 5d 3d 22 56 49 44 45 4f 56 4f 4c 55 4d 45 43 4f 4e 54 52 4f 4c 22 2c 69 5b 69 2e 56 49 44 45 4f 41 55 44 49 4f 54 52 41 43 4b 43 4f 4e 54 52 4f 4c 3d 32 35 36 5d 3d 22 56 49 44 45 4f 41 55 44 49 4f 54 52 41 43 4b 43 4f 4e 54 52 4f 4c 22 2c 69 5b 69 2e 56 49 44 45 4f 43 4c 4f 53
                                              Data Ascii: NFULLSCREEN",i[i.VIDEOREPLAY=252]="VIDEOREPLAY",i[i.VIDEOPLAYERLOAD=253]="VIDEOPLAYERLOAD",i[i.VIDEOPLAYERCLICK=254]="VIDEOPLAYERCLICK",i[i.VIDEOVOLUMECONTROL=255]="VIDEOVOLUMECONTROL",i[i.VIDEOAUDIOTRACKCONTROL=256]="VIDEOAUDIOTRACKCONTROL",i[i.VIDEOCLOS
                                              2024-07-04 22:17:03 UTC10483INData Raw: 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 61 72 65 61 4e 61 6d 65 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 73 6c 6f 74 4e 75 6d 62 65 72 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 4e 61 6d 65 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 26 26 61 2e 6e 61 6d 65 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 74 65 6d 70 6c 61 74 65 4e 61 6d 65 26 26 61 2e 6e 61 6d 65 21 3d 3d
                                              Data Ascii: ame!==this._contentBlobFieldNames.areaName&&a.name!==this._contentBlobFieldNames.slotNumber&&a.name!==this._contentBlobFieldNames.contentName&&a.name!==this._contentBlobFieldNames.contentSource&&a.name!==this._contentBlobFieldNames.templateName&&a.name!==


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              18192.168.2.64978920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:02 UTC648OUTGET /Scripts/packages/bluebird.min.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:03 UTC577INHTTP/1.1 200 OK
                                              Content-Length: 93091
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:02 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "05ff77a36b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:03 UTC3332INData Raw: ef bb bf 2f 2a 20 40 70 72 65 73 65 72 76 65 0d 0a 20 2a 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0d 0a 20 2a 20 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 2d 32 30 31 38 20 50 65 74 6b 61 20 41 6e 74 6f 6e 6f 76 0d 0a 20 2a 20 0d 0a 20 2a 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0d 0a 20 2a 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61
                                              Data Ascii: /* @preserve * The MIT License (MIT) * * Copyright (c) 2013-2018 Petka Antonov * * Permission is hereby granted, free of charge, to any person obtaining a copy * of this software and associated documentation files (the "Software"), to dea
                                              2024-07-04 22:17:03 UTC4096INData Raw: 20 3d 20 75 20 7d 20 76 61 72 20 70 20 3d 20 74 28 22 2e 2f 73 63 68 65 64 75 6c 65 22 29 2c 20 68 20 3d 20 74 28 22 2e 2f 71 75 65 75 65 22 29 2c 20 66 20 3d 20 74 28 22 2e 2f 75 74 69 6c 22 29 3b 20 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 63 68 65 64 75 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 3b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 63 68 65 64 75 6c 65 20 3d 20 74 2c 20 74 68 69 73 2e 5f 63 75 73 74 6f 6d 53 63 68 65 64 75 6c 65 72 20 3d 20 21 30 2c 20 65 20 7d 2c 20 72 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 43 75 73 74 6f 6d 53 63 68 65 64 75 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 75
                                              Data Ascii: = u } var p = t("./schedule"), h = t("./queue"), f = t("./util"); r.prototype.setScheduler = function (t) { var e = this._schedule; return this._schedule = t, this._customScheduler = !0, e }, r.prototype.hasCustomScheduler = function () { return this._cu
                                              2024-07-04 22:17:03 UTC4096INData Raw: 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 20 31 29 3b 20 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 74 29 2c 20 74 68 69 73 2e 5f 74 68 65 6e 28 72 2c 20 76 6f 69 64 20 30 2c 20 76 6f 69 64 20 30 2c 20 65 2c 20 76 6f 69 64 20 30 29 20 7d 2c 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 2c 20 6e 20 3d 20 22 6e 75 6d 62 65 72 22 20 3d 3d 20 74 79 70 65 6f 66 20 74 3b 20 69 66 20 28 6e 29 20 65 20 3d 20 6f 3b 20 65 6c 73 65 20 69 66 20 28 63 29 20 7b 20 76 61 72 20 72 20 3d 20 73 28 74 29 3b 20 65 20 3d 20 6e 75 6c 6c 20 21 3d 3d 20 72 20 3f 20 72 20 3a 20 69 20 7d 20 65 6c 73 65 20
                                              Data Ascii: = function (t) { var e = [].slice.call(arguments, 1); return e.push(t), this._then(r, void 0, void 0, e, void 0) }, e.prototype.get = function (t) { var e, n = "number" == typeof t; if (n) e = o; else if (c) { var r = s(t); e = null !== r ? r : i } else
                                              2024-07-04 22:17:03 UTC1812INData Raw: 29 20 7b 20 76 61 72 20 74 20 3d 20 6f 2e 70 6f 70 28 29 2c 20 65 20 3d 20 74 2e 5f 70 72 6f 6d 69 73 65 43 72 65 61 74 65 64 3b 20 72 65 74 75 72 6e 20 74 2e 5f 70 72 6f 6d 69 73 65 43 72 65 61 74 65 64 20 3d 20 6e 75 6c 6c 2c 20 65 20 7d 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 7d 2c 20 65 2e 43 61 70 74 75 72 65 64 54 72 61 63 65 20 3d 20 6e 75 6c 6c 2c 20 65 2e 63 72 65 61 74 65 20 3d 20 6e 2c 20 65 2e 64 65 61 63 74 69 76 61 74 65 4c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 7d 2c 20 65 2e 61 63 74 69 76 61 74 65 4c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 76 61 72 20 6e 20 3d 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 70 75 73 68 43 6f 6e 74 65 78 74
                                              Data Ascii: ) { var t = o.pop(), e = t._promiseCreated; return t._promiseCreated = null, e } return null }, e.CapturedTrace = null, e.create = n, e.deactivateLongStackTraces = function () { }, e.activateLongStackTraces = function () { var n = t.prototype._pushContext
                                              2024-07-04 22:17:03 UTC4096INData Raw: 5f 62 6f 75 6e 64 54 6f 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 20 65 29 20 7b 20 30 20 21 3d 3d 20 28 32 20 26 20 65 29 20 26 26 20 74 2e 5f 69 73 42 6f 75 6e 64 28 29 20 26 26 20 74 68 69 73 2e 5f 73 65 74 42 6f 75 6e 64 54 6f 28 74 2e 5f 62 6f 75 6e 64 54 6f 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 68 28 29 20 7b 20 76 61 72 20 74 20 3d 20 74 68 69 73 2e 5f 62 6f 75 6e 64 54 6f 3b 20 72 65 74 75 72 6e 20 76 6f 69 64 20 30 20 21 3d 3d 20 74 20 26 26 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 20 3f 20 74 2e 69 73 46 75 6c 66 69 6c 6c 65 64 28 29 20 3f 20 74 2e 76 61 6c 75 65 28 29 20 3a 20 76 6f 69 64 20 30 20 3a 20 74 20 7d 20 66 75 6e 63 74 69 6f 6e 20 66 28 29 20 7b 20 74 68 69 73 2e 5f 74 72 61 63 65 20 3d 20 6e 65 77 20 4f 28 74 68 69 73
                                              Data Ascii: _boundTo) } function p(t, e) { 0 !== (2 & e) && t._isBound() && this._setBoundTo(t._boundTo) } function h() { var t = this._boundTo; return void 0 !== t && t instanceof e ? t.isFulfilled() ? t.value() : void 0 : t } function f() { this._trace = new O(this
                                              2024-07-04 22:17:03 UTC4096INData Raw: 69 64 20 30 20 7d 20 66 75 6e 63 74 69 6f 6e 20 53 28 74 2c 20 65 29 20 7b 20 69 66 20 28 50 28 29 29 20 7b 20 66 6f 72 20 28 76 61 72 20 6e 2c 20 72 2c 20 69 20 3d 20 74 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 20 6f 20 3d 20 65 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 20 73 20 3d 20 2d 31 2c 20 61 20 3d 20 2d 31 2c 20 63 20 3d 20 30 3b 20 63 20 3c 20 69 2e 6c 65 6e 67 74 68 3b 20 2b 2b 63 29 20 7b 20 76 61 72 20 6c 20 3d 20 52 28 69 5b 63 5d 29 3b 20 69 66 20 28 6c 29 20 7b 20 6e 20 3d 20 6c 2e 66 69 6c 65 4e 61 6d 65 2c 20 73 20 3d 20 6c 2e 6c 69 6e 65 3b 20 62 72 65 61 6b 20 7d 20 7d 20 66 6f 72 20 28 76 61 72 20 63 20 3d 20 30 3b 20 63 20 3c 20 6f 2e 6c 65 6e 67 74 68 3b 20 2b 2b 63 29 20 7b 20 76 61 72 20 6c 20 3d 20
                                              Data Ascii: id 0 } function S(t, e) { if (P()) { for (var n, r, i = t.stack.split("\n"), o = e.stack.split("\n"), s = -1, a = -1, c = 0; c < i.length; ++c) { var l = R(i[c]); if (l) { n = l.fileName, s = l.line; break } } for (var c = 0; c < o.length; ++c) { var l =
                                              2024-07-04 22:17:03 UTC4096INData Raw: 72 65 6e 63 65 54 72 61 63 65 20 3d 20 64 2c 20 6e 2e 61 63 74 69 76 61 74 65 4c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 28 29 2c 20 4c 2e 64 69 73 61 62 6c 65 54 72 61 6d 70 6f 6c 69 6e 65 49 66 4e 65 63 65 73 73 61 72 79 28 29 20 7d 20 7d 2c 20 65 2e 68 61 73 4c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 61 74 2e 6c 6f 6e 67 53 74 61 63 6b 54 72 61 63 65 73 20 26 26 20 50 28 29 20 7d 3b 20 76 61 72 20 5a 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 74 72 79 20 7b 20 69 66 20 28 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 29 20 7b 20 76 61 72 20 74 20 3d 20 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 43 75 73 74 6f 6d
                                              Data Ascii: renceTrace = d, n.activateLongStackTraces(), L.disableTrampolineIfNecessary() } }, e.hasLongStackTraces = function () { return at.longStackTraces && P() }; var Z = function () { try { if ("function" == typeof CustomEvent) { var t = new CustomEvent("Custom
                                              2024-07-04 22:17:03 UTC4096INData Raw: 2d 20 31 20 3e 20 61 20 3f 20 28 63 2e 5f 70 61 72 65 6e 74 20 3d 20 65 5b 61 20 2b 20 31 5d 2c 20 63 2e 5f 70 61 72 65 6e 74 2e 75 6e 63 79 63 6c 65 28 29 2c 20 63 2e 5f 6c 65 6e 67 74 68 20 3d 20 63 2e 5f 70 61 72 65 6e 74 2e 5f 6c 65 6e 67 74 68 20 2b 20 31 29 20 3a 20 28 63 2e 5f 70 61 72 65 6e 74 20 3d 20 76 6f 69 64 20 30 2c 20 63 2e 5f 6c 65 6e 67 74 68 20 3d 20 31 29 3b 20 66 6f 72 20 28 76 61 72 20 6c 20 3d 20 63 2e 5f 6c 65 6e 67 74 68 20 2b 20 31 2c 20 75 20 3d 20 72 20 2d 20 32 3b 20 75 20 3e 3d 20 30 3b 20 2d 2d 75 29 65 5b 75 5d 2e 5f 6c 65 6e 67 74 68 20 3d 20 6c 2c 20 6c 2b 2b 3b 20 72 65 74 75 72 6e 20 7d 20 7d 20 7d 20 7d 2c 20 4f 2e 70 72 6f 74 6f 74 79 70 65 2e 61 74 74 61 63 68 45 78 74 72 61 54 72 61 63 65 20 3d 20 66 75 6e 63 74 69
                                              Data Ascii: - 1 > a ? (c._parent = e[a + 1], c._parent.uncycle(), c._length = c._parent._length + 1) : (c._parent = void 0, c._length = 1); for (var l = c._length + 1, u = r - 2; u >= 0; --u)e[u]._length = l, l++; return } } } }, O.prototype.attachExtraTrace = functi
                                              2024-07-04 22:17:03 UTC4096INData Raw: 20 65 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 20 3f 20 28 70 28 74 68 69 73 2c 20 22 6d 65 73 73 61 67 65 22 2c 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 72 20 3f 20 72 20 3a 20 65 29 2c 20 70 28 74 68 69 73 2c 20 22 6e 61 6d 65 22 2c 20 74 29 2c 20 76 6f 69 64 20 28 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 20 3f 20 45 72 72 6f 72 2e 63 61 70 74 75 72 65 53 74 61 63 6b 54 72 61 63 65 28 74 68 69 73 2c 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 20 3a 20 45 72 72 6f 72 2e 63 61 6c 6c 28 74 68 69 73 29 29 29 20 3a 20 6e 65 77 20 6e 28 72 29 20 7d 20 72 65 74 75 72 6e 20 75 28 6e 2c 20 45 72 72 6f 72 29 2c 20 6e
                                              Data Ascii: e) { function n(r) { return this instanceof n ? (p(this, "message", "string" == typeof r ? r : e), p(this, "name", t), void (Error.captureStackTrace ? Error.captureStackTrace(this, this.constructor) : Error.call(this))) : new n(r) } return u(n, Error), n
                                              2024-07-04 22:17:03 UTC4096INData Raw: 6c 75 65 28 29 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 20 7b 20 72 65 74 75 72 6e 20 73 28 74 68 69 73 2c 20 74 29 20 3f 20 76 6f 69 64 20 30 20 3a 20 28 68 2e 65 20 3d 20 74 2c 20 68 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 20 7b 20 76 61 72 20 69 20 3d 20 74 68 69 73 2e 70 72 6f 6d 69 73 65 2c 20 6c 20 3d 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 3b 20 69 66 20 28 21 74 68 69 73 2e 63 61 6c 6c 65 64 29 20 7b 20 74 68 69 73 2e 63 61 6c 6c 65 64 20 3d 20 21 30 3b 20 76 61 72 20 75 20 3d 20 74 68 69 73 2e 69 73 46 69 6e 61 6c 6c 79 48 61 6e 64 6c 65 72 28 29 20 3f 20 6c 2e 63 61 6c 6c 28 69 2e 5f 62 6f 75 6e 64 56 61 6c 75 65 28 29 29 20 3a 20 6c 2e 63 61 6c 6c 28 69 2e 5f 62 6f 75 6e 64 56 61 6c 75 65 28 29 2c 20 74 29 3b 20 69 66 20 28
                                              Data Ascii: lue()) } function c(t) { return s(this, t) ? void 0 : (h.e = t, h) } function l(t) { var i = this.promise, l = this.handler; if (!this.called) { this.called = !0; var u = this.isFinallyHandler() ? l.call(i._boundValue()) : l.call(i._boundValue(), t); if (


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.64978820.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:02 UTC655OUTGET /Scripts/packages/betterDOMDatepicker.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:03 UTC577INHTTP/1.1 200 OK
                                              Content-Length: 27230
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:02 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "05ff77a36b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:03 UTC3332INData Raw: ef bb bf 2f 2a 2a 0d 0a 20 2a 20 62 65 74 74 65 72 2d 64 6f 6d 3a 20 4c 69 76 65 20 65 78 74 65 6e 73 69 6f 6e 20 70 6c 61 79 67 72 6f 75 6e 64 0d 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 34 2e 30 2e 30 20 57 65 64 2c 20 30 34 20 4a 75 6c 20 32 30 31 38 20 31 38 3a 33 30 3a 34 39 20 47 4d 54 0d 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 65 6d 65 72 69 73 75 6b 2f 62 65 74 74 65 72 2d 64 6f 6d 0d 0a 20 2a 20 40 63 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 4d 61 6b 73 69 6d 20 43 68 65 6d 65 72 69 73 75 6b 0d 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e
                                              Data Ascii: /** * better-dom: Live extension playground * @version 4.0.0 Wed, 04 Jul 2018 18:30:49 GMT * @link https://github.com/chemerisuk/better-dom * @copyright 2018 Maksim Chemerisuk * @license MIT */!function(){"use strict";function t(t){return
                                              2024-07-04 22:17:03 UTC4096INData Raw: 3d 6c 5b 31 5d 3f 69 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 72 29 3a 69 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 6c 5b 32 5d 29 2c 63 26 26 21 65 26 26 28 63 3d 63 5b 30 5d 29 29 3a 28 66 3d 21 30 2c 70 3d 69 2c 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 7c 7c 28 28 66 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 75 3d 66 2e 72 65 70 6c 61 63 65 28 73 74 2c 22 5c 5c 24 26 22 29 3a 28 75 3d 22 5f 5f 5f 34 30 30 30 30 5f 5f 22 2c 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 75 29 29 2c 75 3d 22 5b 69 64 3d 27 22 2b 75 2b 22 27 5d 20 22 2c 72 3d 75 2b 72 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6a 6f 69 6e 28 22 2c 22 2b 75 29 29 2c 63 3d 70 5b 22 71 75 65 72
                                              Data Ascii: =l[1]?i.getElementsByTagName(r):i.getElementsByClassName(l[2]),c&&!e&&(c=c[0])):(f=!0,p=i,this instanceof s||((f=i.getAttribute("id"))?u=f.replace(st,"\\$&"):(u="___40000__",i.setAttribute("id",u)),u="[id='"+u+"'] ",r=u+r.split(",").join(","+u)),c=p["quer
                                              2024-07-04 22:17:03 UTC4096INData Raw: 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 22 20 22 2b 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 20 22 29 2e 72 65 70 6c 61 63 65 28 56 2c 22 20 22 29 7d 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 6e 28 22 68 61 73 43 6c 61 73 73 22 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 65 3d 74 68 69 73 5b 30 5d 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 3f 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 74 29 3a 59 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 74 2b 22 20 22 29 3e 3d 30 29 7d 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 43 6c 61 73 73 3d 66 75
                                              Data Ascii: tion(t){return(" "+t.className+" ").replace(V," ")};a.prototype.hasClass=function(t){if("string"!=typeof t)throw new n("hasClass",arguments);var e=this[0];return!!e&&(e.classList?e.classList.contains(t):Y(e).indexOf(" "+t+" ")>=0)},a.prototype.addClass=fu
                                              2024-07-04 22:17:03 UTC1812INData Raw: 69 62 6c 69 6e 67 22 2c 21 30 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 76 41 6c 6c 3d 6c 28 22 70 72 65 76 41 6c 6c 22 2c 22 70 72 65 76 69 6f 75 73 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 22 2c 21 30 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 3d 6c 28 22 63 6c 6f 73 65 73 74 22 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 29 2c 61 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 5b 30 5d 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 3f 74 68 69 73 3a 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 65 2e 74 61 67 4e 61 6d 65 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 29 72 65 74 75 72 6e 22 53 45 4c 45 43 54 22 3d 3d 3d 6e 3f 7e 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78
                                              Data Ascii: ibling",!0),a.prototype.prevAll=l("prevAll","previousElementSibling",!0),a.prototype.closest=l("closest","parentNode"),a.prototype.value=function(t){var e=this[0];if(!e)return t?this:void 0;var n=e.tagName;if(void 0===t)return"SELECT"===n?~e.selectedIndex
                                              2024-07-04 22:17:03 UTC4096INData Raw: 76 61 72 20 6f 74 3d 2f 5e 28 3f 3a 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 5c 2d 5d 2b 29 29 24 2f 2c 73 74 3d 2f 27 7c 5c 5c 2f 67 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 3d 76 28 22 66 69 6e 64 22 2c 22 22 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 41 6c 6c 3d 76 28 22 66 69 6e 64 41 6c 6c 22 2c 22 41 6c 6c 22 29 3b 76 61 72 20 61 74 3d 7b 7d 3b 22 6f 6e 66 6f 63 75 73 69 6e 22 69 6e 20 77 3f 28 61 74 2e 66 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 5f 74 79 70 65 3d 22 66 6f 63 75 73 69 6e 22 7d 2c 61 74 2e 62 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 5f 74 79 70 65 3d 22 66 6f 63 75 73 6f 75 74 22 7d 29 3a 61 74 2e 66 6f 63 75 73 3d 61 74 2e 62 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 6f 70 74
                                              Data Ascii: var ot=/^(?:(\w+)|\.([\w\-]+))$/,st=/'|\\/g;o.prototype.find=v("find",""),o.prototype.findAll=v("findAll","All");var at={};"onfocusin"in w?(at.focus=function(t){t._type="focusin"},at.blur=function(t){t._type="focusout"}):at.focus=at.blur=function(t){t.opt
                                              2024-07-04 22:17:03 UTC4096INData Raw: 28 65 29 2e 6a 6f 69 6e 28 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 76 61 72 20 69 3d 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 55 54 43 28 74 28 32 30 30 31 2c 32 30 30 32 29 2c 30 2c 65 29 29 3b 69 66 28 70 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 74 6f 4c 6f 63 61 6c 65 44 61 74 65 53 74 72 69 6e 67 28 63 2c 7b 77 65 65 6b 64 61 79 3a 22 73 68 6f 72 74 22 7d 29 7d 63 61 74 63 68 28 6e 29 7b 7d 72 65 74 75 72 6e 20 69 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2e 73 6c 69 63 65 28 30 2c 32 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 55 54 43 28 32 30 31 30 2c 74 29 29 3b 69 66 28 70 29 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f
                                              Data Ascii: (e).join("")}function a(e){var i=new Date(Date.UTC(t(2001,2002),0,e));if(p)try{return i.toLocaleDateString(c,{weekday:"short"})}catch(n){}return i.toUTCString().split(",")[0].slice(0,2)}function r(t){var e=new Date(Date.UTC(2010,t));if(p)try{return e.toLo
                                              2024-07-04 22:17:03 UTC4096INData Raw: 62 69 6e 64 28 74 68 69 73 2c 22 64 65 66 61 75 6c 74 56 61 6c 75 65 22 29 2c 6e 3d 74 68 69 73 2e 5f 73 79 6e 63 44 69 73 70 6c 61 79 65 64 54 65 78 74 2e 62 69 6e 64 28 74 68 69 73 2c 22 76 61 6c 75 65 22 29 2c 61 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 22 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 5b 30 5d 2c 22 76 61 6c 75 65 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 61 2e 67 65 74 2c 73 65 74 3a 74 68 69 73 2e 5f 73 65 74 56 61 6c 75 65 2e 62 69 6e 64 28 74 68 69 73 2c 61 2e 73 65 74 2c
                                              Data Ascii: bind(this,"defaultValue"),n=this._syncDisplayedText.bind(this,"value"),a=Object.getOwnPropertyDescriptor(HTMLInputElement.prototype,"value");Object.defineProperty(this[0],"value",{configurable:!1,enumerable:!0,get:a.get,set:this._setValue.bind(this,a.set,
                                              2024-07-04 22:17:03 UTC1606INData Raw: 26 28 65 2a 3d 2d 31 29 2c 6c 3c 73 7c 7c 6c 3e 6f 3f 68 3d 22 74 72 75 65 22 3a 65 3e 30 7c 7c 65 3c 30 3f 69 3d 22 66 61 6c 73 65 22 3a 61 3d 3d 3d 6c 2e 67 65 74 44 61 74 65 28 29 26 26 28 69 3d 22 74 72 75 65 22 29 2c 74 2e 5f 74 73 3d 6c 2e 67 65 74 54 69 6d 65 28 29 2c 74 2e 73 65 74 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 69 29 2c 74 2e 73 65 74 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 68 29 2c 74 2e 76 61 6c 75 65 28 6c 2e 67 65 74 44 61 74 65 28 29 29 7d 29 7d 2c 5f 69 6e 76 61 6c 69 64 61 74 65 4d 6f 6e 74 68 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6e 3d 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 61 3d 69 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 49 6e 70 75 74 2e
                                              Data Ascii: &(e*=-1),l<s||l>o?h="true":e>0||e<0?i="false":a===l.getDate()&&(i="true"),t._ts=l.getTime(),t.set("aria-selected",i),t.set("aria-disabled",h),t.value(l.getDate())})},_invalidateMonths:function(t){var e=t.getMonth(),n=t.getFullYear(),a=i(this._parentInput.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              20192.168.2.64979020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:02 UTC653OUTGET /Scripts/packages/url-search-params.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:03 UTC576INHTTP/1.1 200 OK
                                              Content-Length: 7678
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:02 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "05ff77a36b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:03 UTC3332INData Raw: ef bb bf 2f 2a 21 20 28 43 29 20 41 6e 64 72 65 61 20 47 69 61 6d 6d 61 72 63 68 69 20 2d 20 4d 69 74 20 53 74 79 6c 65 20 4c 69 63 65 6e 73 65 20 2a 2f 0d 0a 76 61 72 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 20 3d 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 66 75 6e 63 74 69 6f 6e 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 71 75 65 72 79 29 20 7b 20 76 61 72 20 69 6e 64 65 78 2c 20 6b 65 79 2c 20 76 61 6c 75 65 2c 20 70 61 69 72 73 2c 20 69 2c 20 6c 65 6e 67 74 68 2c 20 64 69 63 74 20 3d 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 20 74 68 69 73 5b 73 65 63 72 65 74 5d 20 3d 20 64 69 63 74 3b 20 69 66 20 28 21 71 75 65 72
                                              Data Ascii: /*! (C) Andrea Giammarchi - Mit Style License */var URLSearchParams = URLSearchParams || function () { "use strict"; function URLSearchParams(query) { var index, key, value, pairs, i, length, dict = Object.create(null); this[secret] = dict; if (!quer
                                              2024-07-04 22:17:03 UTC4096INData Raw: 29 3b 20 73 65 61 72 63 68 2e 73 65 74 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 75 73 70 2c 20 6e 61 6d 65 20 3f 20 22 3f 22 20 2b 20 6e 61 6d 65 20 3a 20 22 22 29 20 7d 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 73 70 2c 20 76 61 6c 75 65 29 20 7b 20 73 70 2e 61 70 70 65 6e 64 20 3d 20 61 70 70 65 6e 64 3b 20 73 70 5b 22 64 65 6c 65 74 65 22 5d 20 3d 20 64 65 6c 3b 20 73 70 2e 73 65 74 20 3d 20 73 65 74 3b 20 72 65 74 75 72 6e 20 64 50 28 73 70 2c 20 22 5f 75 73 70 22 2c 20 7b 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 20 74 72 75 65 2c 20 77 72 69 74 61 62 6c 65 3a 20 74 72 75 65 2c 20 76 61 6c 75 65 3a 20 76 61 6c 75 65 20 7d 29 20 7d 20 7d 2c 20 63 72 65 61 74 65 53 65 61 72 63 68 50 61 72 61 6d 73 43 72 65 61 74 65 20 3d 20 66 75 6e 63 74 69 6f
                                              Data Ascii: ); search.set.call(this._usp, name ? "?" + name : "") } return function (sp, value) { sp.append = append; sp["delete"] = del; sp.set = set; return dP(sp, "_usp", { configurable: true, writable: true, value: value }) } }, createSearchParamsCreate = functio
                                              2024-07-04 22:17:03 UTC250INData Raw: 5b 31 5d 29 3b 20 65 6e 74 72 79 20 3d 20 65 6e 74 72 69 65 73 2e 6e 65 78 74 28 29 3b 20 64 6f 6e 65 20 3d 20 65 6e 74 72 79 2e 64 6f 6e 65 20 7d 20 6b 65 79 73 2e 73 6f 72 74 28 29 3b 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 20 74 68 69 73 5b 22 64 65 6c 65 74 65 22 5d 28 6b 65 79 73 5b 69 5d 29 20 7d 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 6b 65 79 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 20 6b 65 79 20 3d 20 6b 65 79 73 5b 69 5d 3b 20 74 68 69 73 2e 61 70 70 65 6e 64 28 6b 65 79 2c 20 76 61 6c 75 65 73 5b 6b 65 79 5d 2e 73 68 69 66 74 28 29 29 20 7d 20 7d 20 7d 20 7d 29 28 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2e 70 72 6f 74 6f 74 79 70 65 29 3b
                                              Data Ascii: [1]); entry = entries.next(); done = entry.done } keys.sort(); for (i = 0; i < keys.length; i++) { this["delete"](keys[i]) } for (i = 0; i < keys.length; i++) { key = keys[i]; this.append(key, values[key].shift()) } } } })(URLSearchParams.prototype);


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              21192.168.2.64979320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:04 UTC570OUTOPTIONS /api/resource/4/site/en-us?iecachebust=1720131422350 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: content-type
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:04 UTC785INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:04 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=25.160272300119747; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              22192.168.2.64979220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:04 UTC579OUTOPTIONS /api/resource/html/_templates/en-us?iecachebust=1720131422354 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: content-type
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:04 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:03 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=7.544475002040096; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              23192.168.2.64979520.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:04 UTC647OUTGET /Scripts/packages/i18next.min.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:04 UTC577INHTTP/1.1 200 OK
                                              Content-Length: 43299
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:04 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "05ff77a36b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:04 UTC3331INData Raw: ef bb bf 21 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 26 26 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 28 29 20 3a 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 3f 20 64 65 66 69 6e 65 28 65 29 20 3a 20 74 2e 69 31 38 6e 65 78 74 20 3d 20 65 28 29 20 7d 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 20 7b 20 72 65 74 75 72 6e 20 6e 75 6c 6c 20 3d 3d 20 74 20 3f 20 22
                                              Data Ascii: !function (t, e) { "object" == typeof exports && "undefined" != typeof module ? module.exports = e() : "function" == typeof define && define.amd ? define(e) : t.i18next = e() }(this, function () { "use strict"; function t(t) { return null == t ? "
                                              2024-07-04 22:17:04 UTC4096INData Raw: 72 20 3d 20 74 2e 6e 73 73 65 70 61 72 61 74 6f 72 2c 20 74 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 20 3d 20 74 2e 6b 65 79 73 65 70 61 72 61 74 6f 72 2c 20 74 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 73 20 3d 20 74 2e 72 65 74 75 72 6e 4f 62 6a 65 63 74 54 72 65 65 73 2c 20 74 20 7d 20 66 75 6e 63 74 69 6f 6e 20 67 28 74 29 20 7b 20 74 2e 6c 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 6a 2e 64 65 70 72 65 63 61 74 65 28 22 69 31 38 6e 65 78 74 2e 6c 6e 67 28 29 20 63 61 6e 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 69 31 38 6e 65 78 74 2e 6c 61 6e 67 75 61 67 65 20 66 6f 72 20 64 65 74 65 63 74 65 64 20 6c 61 6e 67 75 61 67 65 20 6f 72 20 69 31 38 6e 65 78 74 2e 6c 61 6e 67 75 61 67 65 73 20 66 6f 72 20 6c 61 6e 67 75
                                              Data Ascii: r = t.nsseparator, t.keySeparator = t.keyseparator, t.returnObjects = t.returnObjectTrees, t } function g(t) { t.lng = function () { return j.deprecate("i18next.lng() can be replaced by i18next.language for detected language or i18next.languages for langu
                                              2024-07-04 22:17:04 UTC4096INData Raw: 6b 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 66 6f 72 20 28 76 61 72 20 65 20 3d 20 31 3b 20 65 20 3c 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 20 65 2b 2b 29 20 7b 20 76 61 72 20 6e 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 20 66 6f 72 20 28 76 61 72 20 6f 20 69 6e 20 6e 29 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 20 6f 29 20 26 26 20 28 74 5b 6f 5d 20 3d 20 6e 5b 6f 5d 29 20 7d 20 72 65 74 75 72 6e 20 74 20 7d 2c 20 53 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 69 66 20 28 22 66 75 6e 63 74 69 6f 6e 22 20 21 3d 20 74 79 70 65 6f 66 20 65 20 26 26 20 6e 75 6c 6c 20 21 3d 3d 20
                                              Data Ascii: k = Object.assign || function (t) { for (var e = 1; e < arguments.length; e++) { var n = arguments[e]; for (var o in n) Object.prototype.hasOwnProperty.call(n, o) && (t[o] = n[o]) } return t }, S = function (t, e) { if ("function" != typeof e && null !==
                                              2024-07-04 22:17:04 UTC4096INData Raw: 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3e 20 33 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 3a 20 7b 7d 2c 20 72 20 3d 20 6f 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 20 7c 7c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 53 65 70 61 72 61 74 6f 72 3b 20 76 6f 69 64 20 30 20 3d 3d 3d 20 72 20 26 26 20 28 72 20 3d 20 22 2e 22 29 3b 20 76 61 72 20 61 20 3d 20 5b 74 2c 20 65 5d 3b 20 72 65 74 75 72 6e 20 6e 20 26 26 20 22 73 74 72 69 6e 67 22 20 21 3d 20 74 79 70 65 6f 66 20 6e 20 26 26 20 28 61 20 3d 20 61 2e 63 6f 6e 63 61 74 28 6e 29 29 2c 20 6e 20 26 26 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 6e 20 26 26 20 28 61 20 3d 20 61 2e 63 6f 6e
                                              Data Ascii: arguments.length > 3 && void 0 !== arguments[3] ? arguments[3] : {}, r = o.keySeparator || this.options.keySeparator; void 0 === r && (r = "."); var a = [t, e]; return n && "string" != typeof n && (a = a.concat(n)), n && "string" == typeof n && (a = a.con
                                              2024-07-04 22:17:04 UTC1946INData Raw: 2b 20 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 20 2b 20 22 29 27 20 72 65 74 75 72 6e 65 64 20 61 6e 20 6f 62 6a 65 63 74 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 72 69 6e 67 2e 22 3b 20 76 61 72 20 67 20 3d 20 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 20 3d 3d 3d 20 6c 20 3f 20 5b 5d 20 3a 20 7b 7d 3b 20 66 6f 72 20 28 76 61 72 20 68 20 69 6e 20 75 29 20 67 5b 68 5d 20 3d 20 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 65 28 22 22 20 2b 20 69 20 2b 20 6f 20 2b 20 68 2c 20 6b 28 7b 20 6a 6f 69 6e 41 72 72 61 79 73 3a 20 21 31 2c 20 6e 73 3a 20 61 20 7d 2c 20 65 29 29 3b 20 75 20 3d 20 67 20 7d 20 65 6c 73 65 20 69 66 20 28 70 20 26 26 20 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 20 3d 3d 3d 20 6c 29 20 75 20 3d 20 75 2e 6a 6f 69 6e 28 70 29 2c 20 75
                                              Data Ascii: + this.language + ")' returned an object instead of string."; var g = "[object Array]" === l ? [] : {}; for (var h in u) g[h] = this.translate("" + i + o + h, k({ joinArrays: !1, ns: a }, e)); u = g } else if (p && "[object Array]" === l) u = u.join(p), u
                                              2024-07-04 22:17:04 UTC4096INData Raw: 69 73 2e 69 6e 74 65 72 70 6f 6c 61 74 6f 72 2e 72 65 73 65 74 28 29 3b 20 76 61 72 20 69 20 3d 20 6e 2e 70 6f 73 74 50 72 6f 63 65 73 73 20 7c 7c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 74 50 72 6f 63 65 73 73 2c 20 61 20 3d 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 69 20 3f 20 5b 69 5d 20 3a 20 69 3b 20 72 65 74 75 72 6e 20 76 6f 69 64 20 30 20 21 3d 3d 20 74 20 26 26 20 61 20 26 26 20 61 2e 6c 65 6e 67 74 68 20 26 26 20 6e 2e 61 70 70 6c 79 50 6f 73 74 50 72 6f 63 65 73 73 6f 72 20 21 3d 3d 20 21 31 20 26 26 20 28 74 20 3d 20 45 2e 68 61 6e 64 6c 65 28 61 2c 20 74 2c 20 65 2c 20 6e 2c 20 74 68 69 73 29 29 2c 20 74 20 7d 2c 20 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 6f 6c 76 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74
                                              Data Ascii: is.interpolator.reset(); var i = n.postProcess || this.options.postProcess, a = "string" == typeof i ? [i] : i; return void 0 !== t && a && a.length && n.applyPostProcessor !== !1 && (t = E.handle(a, t, e, n, this)), t }, n.prototype.resolve = function (t
                                              2024-07-04 22:17:04 UTC4096INData Raw: 63 6f 64 65 3a 20 22 20 2b 20 74 29 29 20 7d 3b 20 72 65 74 75 72 6e 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 74 20 26 26 20 74 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 20 3e 20 2d 31 20 3f 20 28 22 6c 61 6e 67 75 61 67 65 4f 6e 6c 79 22 20 21 3d 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 20 26 26 20 69 28 74 68 69 73 2e 66 6f 72 6d 61 74 4c 61 6e 67 75 61 67 65 43 6f 64 65 28 74 29 2c 20 21 30 29 2c 20 22 6c 61 6e 67 75 61 67 65 4f 6e 6c 79 22 20 21 3d 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 20 26 26 20 22 63 75 72 72 65 6e 74 4f 6e 6c 79 22 20 21 3d 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 6f 61 64 20 26 26 20 69 28 74 68 69 73 2e 67 65 74 53 63 72 69 70 74 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 74
                                              Data Ascii: code: " + t)) }; return "string" == typeof t && t.indexOf("-") > -1 ? ("languageOnly" !== this.options.load && i(this.formatLanguageCode(t), !0), "languageOnly" !== this.options.load && "currentOnly" !== this.options.load && i(this.getScriptPartFromCode(t
                                              2024-07-04 22:17:04 UTC4096INData Raw: 7d 20 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 52 75 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 20 74 68 69 73 2e 72 75 6c 65 73 5b 74 5d 20 3d 20 65 20 7d 2c 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 52 75 6c 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 72 75 6c 65 73 5b 74 68 69 73 2e 6c 61 6e 67 75 61 67 65 55 74 69 6c 73 2e 67 65 74 4c 61 6e 67 75 61 67 65 50 61 72 74 46 72 6f 6d 43 6f 64 65 28 74 29 5d 20 7d 2c 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 65 65 64 73 50 6c 75 72 61 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 76 61 72 20 65 20 3d 20 74 68 69 73 2e 67 65 74 52 75 6c 65 28 74 29 3b 20 72 65 74 75 72 6e 20 21 28 65 20 26 26 20
                                              Data Ascii: } return t.prototype.addRule = function (t, e) { this.rules[t] = e }, t.prototype.getRule = function (t) { return this.rules[this.languageUtils.getLanguagePartFromCode(t)] }, t.prototype.needsPlural = function (t) { var e = this.getRule(t); return !(e &&
                                              2024-07-04 22:17:04 UTC4096INData Raw: 32 20 26 26 20 76 6f 69 64 20 30 20 21 3d 3d 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 32 5d 20 3a 20 7b 7d 2c 20 61 20 3d 20 76 6f 69 64 20 30 2c 20 73 20 3d 20 76 6f 69 64 20 30 2c 20 6c 20 3d 20 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 29 3b 20 66 6f 72 20 28 6c 2e 61 70 70 6c 79 50 6f 73 74 50 72 6f 63 65 73 73 6f 72 20 3d 20 21 31 3b 20 61 20 3d 20 74 68 69 73 2e 6e 65 73 74 69 6e 67 52 65 67 65 78 70 2e 65 78 65 63 28 65 29 3b 29 73 20 3d 20 6e 28 72 2e 63 61 6c 6c 28 74 68 69 73 2c 20 61 5b 31 5d 2e 74 72 69 6d 28 29 29 2c 20 6c 29 2c 20 22 73 74 72 69 6e 67 22 20 21 3d 20 74 79 70 65 6f 66 20 73 20 26 26 20 28 73 20 3d 20 74 28 73 29 29 2c 20 73 20 7c 7c 20 28 74 68 69
                                              Data Ascii: 2 && void 0 !== arguments[2] ? arguments[2] : {}, a = void 0, s = void 0, l = JSON.parse(JSON.stringify(i)); for (l.applyPostProcessor = !1; a = this.nestingRegexp.exec(e);)s = n(r.call(this, a[1].trim()), l), "string" != typeof s && (s = t(s)), s || (thi
                                              2024-07-04 22:17:04 UTC4096INData Raw: 65 72 61 72 63 68 79 28 74 29 29 2c 20 22 73 74 72 69 6e 67 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 20 26 26 20 28 65 20 3d 20 5b 65 5d 29 2c 20 6f 2e 61 6c 6c 6f 77 4d 75 6c 74 69 4c 6f 61 64 69 6e 67 20 26 26 20 74 68 69 73 2e 62 61 63 6b 65 6e 64 2e 72 65 61 64 4d 75 6c 74 69 20 3f 20 74 68 69 73 2e 72 65 61 64 28 74 2c 20 65 2c 20 22 72 65 61 64 4d 75 6c 74 69 22 2c 20 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6f 2c 20 72 29 20 7b 20 6f 20 26 26 20 6e 2e 6c 6f 67 67 65 72 2e 77 61 72 6e 28 22 72 65 6c 6f 61 64 69 6e 67 20 6e 61 6d 65 73 70 61 63 65 73 20 22 20 2b 20 65 2e 6a 6f 69 6e 28 22 2c 20 22 29 20 2b 20 22 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 22 20 2b 20 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 20 2b 20 22 20 76 69 61
                                              Data Ascii: erarchy(t)), "string" == typeof e && (e = [e]), o.allowMultiLoading && this.backend.readMulti ? this.read(t, e, "readMulti", null, null, function (o, r) { o && n.logger.warn("reloading namespaces " + e.join(", ") + " for languages " + t.join(", ") + " via


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              24192.168.2.64979420.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:04 UTC657OUTGET /Scripts/packages/i18nextXHRBackend.min.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:04 UTC576INHTTP/1.1 200 OK
                                              Content-Length: 4050
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:04 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "05ff77a36b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:04 UTC3332INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 6e 29 3a 74 2e 69 31 38 6e 65 78 74 58 48 52 42 61 63 6b 65 6e 64 3d 6e 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 72 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 29 66
                                              Data Ascii: !function(t,n){"object"==typeof exports&&"undefined"!=typeof module?module.exports=n():"function"==typeof define&&define.amd?define(n):t.i18nextXHRBackend=n()}(this,function(){"use strict";function t(t){return i.call(r.call(arguments,1),function(n){if(n)f
                                              2024-07-04 22:17:04 UTC718INData Raw: 28 5b 74 5d 2c 5b 6e 5d 29 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 73 65 72 76 69 63 65 73 2e 69 6e 74 65 72 70 6f 6c 61 74 6f 72 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 6f 2c 7b 6c 6e 67 3a 74 2c 6e 73 3a 6e 7d 29 3b 74 68 69 73 2e 6c 6f 61 64 55 72 6c 28 69 2c 65 29 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 61 64 55 72 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6a 61 78 28 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 69 66 28 69 2e 73 74 61 74 75 73 3e 3d 35 30 30 26 26 69 2e 73 74 61 74 75 73 3c 36 30 30 29 72 65 74 75 72 6e 20 6e 28 22 66 61 69 6c 65 64 20 6c 6f 61 64 69 6e 67 20 22 2b 74 2c 21 30 29 3b 69 66 28 69 2e 73
                                              Data Ascii: ([t],[n]));var i=this.services.interpolator.interpolate(o,{lng:t,ns:n});this.loadUrl(i,e)}},{key:"loadUrl",value:function(t,n){var e=this;this.options.ajax(t,this.options,function(o,i){if(i.status>=500&&i.status<600)return n("failed loading "+t,!0);if(i.s


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              25192.168.2.64980220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:05 UTC648OUTGET /api/resource/html/_templates/en-us?iecachebust=1720131422354 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Accept: */*
                                              Content-Type: text/html
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:05 UTC804INHTTP/1.1 200 OK
                                              Content-Length: 36640
                                              Connection: close
                                              Content-Type: text/html
                                              Date: Thu, 04 Jul 2024 22:17:05 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: max-age=5
                                              ETag: "02c04d0c-3811-4e31-88ad-90addc8772d7"
                                              Set-Cookie: TiPMix=46.55705164033394; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:05 UTC3292INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 68 74 6d 6c 22 20 69 64 3d 22 71 75 65 73 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6c 69 63 6b 3a 20 65 64 69 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 71 75 65 73 74 69 6f 6e 2d 74 65 78 74 20 68 65 61 64 65 72 2d 74 65 78 74 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 71 75 65 73 74 69 6f 6e 22 20 3e 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 73 73 3a 20 65 64 69 74 43 6c 61 73 73 22 3e 0d 0a 20 20 20 20
                                              Data Ascii: <script type="text/html" id="question-template"> <div data-bind="click: edit"> <div> <h2 class="question-text header-text" aria-hidden="true" data-bind="text: question" ></h2> <span data-bind="css: editClass">
                                              2024-07-04 22:17:05 UTC41INData Raw: 7b 27 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 27 20 3a 20 69 64 2c 20 27 61 72 69 61 2d 63 68 65 63 6b 65 64 27 3a 20
                                              Data Ascii: {'aria-labelledby' : id, 'aria-checked':
                                              2024-07-04 22:17:05 UTC4096INData Raw: 63 68 65 63 6b 65 64 28 29 20 3f 20 27 74 72 75 65 27 20 3a 20 27 66 61 6c 73 65 27 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 69 73 75 61 6c 6c 79 2d 68 69 64 64 65 6e 2d 74 65 78 74 2d 66 6f 72 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 68 65 61 64 65 72 2c 20 63 73 73 3a 20 68 65 61 64 65 72 53 74 79 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 73 75 62 68 65 61 64 65 72 22 0d 0a 20 20
                                              Data Ascii: checked() ? 'true' : 'false'}"> <span class="visually-hidden-text-for-screen-reader"> <span data-bind="text: header, css: headerStyle"></span> <span class="form-question subheader"
                                              2024-07-04 22:17:05 UTC4096INData Raw: 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 65 78 74 2c 20 61 74 74 72 3a 20 7b 20 74 69 74 6c 65 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 69 74 6c 65 2c 20 27 61 72 69 61 2d 6c 61 62 65 6c 27 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 53 70 65 65 63 68 2c 20 68 72 65 66 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 44 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 61 72 67 65 74 3a 20 24 64 61 74 61 2e 74 61 72 67 65 74 2c 20 76 69 73 69 62 69 6c 69 74 79 3a 20 24 64 61 74 61 2e 76 69 73 69 62 69 6c 69 74 79 2c 20 27 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 27 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 65 78 74 2c 20 72 65 6c 3a 20 27 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 27 20 7d 22 20 3e 3c 2f 61 3e 0d
                                              Data Ascii: data-bind="text: $data.linkText, attr: { title: $data.linkTitle, 'aria-label': $data.linkSpeech, href: $data.linkDestination, target: $data.target, visibility: $data.visibility, 'aria-describedby': $data.linkText, rel: 'noreferrer noopener' }" ></a>
                                              2024-07-04 22:17:05 UTC1812INData Raw: 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 72 61 64 69 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: ></span> </div> <div class="radio-holder"> <input class="radio-button" aria-hidden="true" tabindex="-1" value="false" type="radio"
                                              2024-07-04 22:17:05 UTC4096INData Raw: 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 20 6e 61 6d 65 3d 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 73 75 62 68 65 61 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 68 69 70 43 68 61 6c 6c 65 6e 67 65 54 79 70 65 28 29 20 3d 3d 20 27 76 69 73 75 61 6c 27 20 3f 20 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 69 70 43 68 61 6c 6c 65 6e 67 65 56 69 73 75 61 6c 4c 61 62 65 6c 20 3a 20 6c 6f 63 61 6c 69 7a
                                              Data Ascii: <input type="hidden" id="hipChallengeXCorrelationId" name="hipChallengeXCorrelationId" /> <label> <span class="form-question subheader" data-bind="text: hipChallengeType() == 'visual' ? localization.hipChallengeVisualLabel : localiz
                                              2024-07-04 22:17:05 UTC4096INData Raw: 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 72 65 71 75 69 72 65 64 54 65 78 74 22 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 65 71 75 69 72 65 64 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 66 61 69 6c 75 72 65 54 65 78 74 22 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6c 65 2d 75 70 6c 6f 61 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d
                                              Data Ascii: data-bind="text: requiredText" ></span> <span class="required" data-bind="text: failureText" ></span> </label> <div class="file-upload"> <input tabindex="-1" aria-hidden=
                                              2024-07-04 22:17:05 UTC4096INData Raw: 6c 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 6f 6e 74 68 59 65 61 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d 6f 6e 74 68 20 59 65 61 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 6e 65 78 74 4d 6f 6e 74 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6e 65 78 74 20 6d 6f 6e 74 68 22 20 74 69 74 6c 65 3d 22 4e 65 78
                                              Data Ascii: l" class="monthYear" aria-live="polite"> Month Year </h2> <button class="nextMonth" aria-label="next month" title="Nex
                                              2024-07-04 22:17:05 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 61 74 65 42 75 74 74 6f 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0d
                                              Data Ascii: 30 </button> </td> <td class="dateCell"> <button class="dateButton" tabindex="-1">
                                              2024-07-04 22:17:05 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: 15 </button> </td> </tr> <tr> <td class="dateCell">


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              26192.168.2.64980420.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:05 UTC673OUTGET /Scripts/app/concernareas/Privacy/PrivacyAreaController.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:05 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 1970
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:05 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:05 UTC1970INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 2e 2f 50 72 69 76 61 63 79 41 72 65 61 4d 6f 64 65 6c 22 2c 20 22 43 6f 6e 63 65 72 6e 41 72 65 61 73 2f 50 72 69 76 61 63 79 2f 46 6f 72 6d 73 2f 50 72 69 76 61 63 79 43 6f 6e 63 65 72 6e 2f 50 72 69 76 61 63 79 43 6f 6e 63 65 72 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 20 22 2e 2f 46 6f 72 6d 73 2f 50 65 72 73 6f 6e 61 6c 44 61 74 61 2f 50 65 72 73 6f 6e 61 6c 44 61 74 61 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 20 22 2e 2f 46 6f 72 6d 73 2f 50 72 69 76 61 63 79 49 6e 63 69 64 65 6e 74 2f 50 72 69 76 61 63 79 49 6e 63 69 64 65 6e 74 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 5d 2c 20 66 75 6e 63 74 69 6f 6e
                                              Data Ascii: define(["require", "exports", "knockout", "./PrivacyAreaModel", "ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController", "./Forms/PersonalData/PersonalDataFormController", "./Forms/PrivacyIncident/PrivacyIncidentFormController"], function


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              27192.168.2.64980520.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:05 UTC648OUTGET /Scripts/packages/knockout-min.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:05 UTC577INHTTP/1.1 200 OK
                                              Content-Length: 87324
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:05 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "05ff77a36b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:38 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:05 UTC3331INData Raw: ef bb bf 2f 2a 21 0d 0a 20 2a 20 4b 6e 6f 63 6b 6f 75 74 20 4a 61 76 61 53 63 72 69 70 74 20 6c 69 62 72 61 72 79 20 76 33 2e 34 2e 31 0d 0a 20 2a 20 28 63 29 20 54 68 65 20 4b 6e 6f 63 6b 6f 75 74 2e 6a 73 20 74 65 61 6d 20 2d 20 68 74 74 70 3a 2f 2f 6b 6e 6f 63 6b 6f 75 74 6a 73 2e 63 6f 6d 2f 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 20 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 29 0d 0a 20 2a 2f 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 78 20 3d 20 74 68 69 73 20 7c 7c 20 28 30 2c 20 65 76 61 6c 29 28 22 74 68 69 73 22
                                              Data Ascii: /*! * Knockout JavaScript library v3.4.1 * (c) The Knockout.js team - http://knockoutjs.com/ * License: MIT (http://www.opensource.org/licenses/mit-license.php) */(function () { (function (n) { var x = this || (0, eval)("this"
                                              2024-07-04 22:17:05 UTC4096INData Raw: 7b 20 69 66 20 28 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 29 20 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 61 2c 20 62 29 3b 20 66 6f 72 20 28 76 61 72 20 63 20 3d 20 30 2c 20 64 20 3d 20 61 2e 6c 65 6e 67 74 68 3b 20 63 20 3c 20 64 3b 20 63 2b 2b 29 69 66 20 28 61 5b 63 5d 20 3d 3d 3d 20 62 29 20 72 65 74 75 72 6e 20 63 3b 20 72 65 74 75 72 6e 20 2d 31 20 7d 2c 20 54 62 3a 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 2c 20 63 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 64 20 3d 20 30 2c 20 65 20 3d 20 61 2e 6c 65 6e 67
                                              Data Ascii: { if ("function" == typeof Array.prototype.indexOf) return Array.prototype.indexOf.call(a, b); for (var c = 0, d = a.length; c < d; c++)if (a[c] === b) return c; return -1 }, Tb: function (a, b, c) { for (var d = 0, e = a.leng
                                              2024-07-04 22:17:05 UTC4096INData Raw: 63 74 69 6f 6e 20 28 61 29 20 7b 20 65 2e 63 61 6c 6c 28 62 2c 20 61 29 20 7d 2c 20 6c 20 3d 20 22 6f 6e 22 20 2b 20 63 3b 20 62 2e 61 74 74 61 63 68 45 76 65 6e 74 28 6c 2c 20 66 29 3b 20 61 2e 61 2e 46 2e 6f 61 28 62 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 62 2e 64 65 74 61 63 68 45 76 65 6e 74 28 6c 2c 20 66 29 20 7d 29 20 7d 20 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 42 72 6f 77 73 65 72 20 64 6f 65 73 6e 27 74 20 73 75 70 70 6f 72 74 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 20 6f 72 20 61 74 74 61 63 68 45 76 65 6e 74 22 29 3b 20 65 6c 73 65 20 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 63 2c 20 65 2c 20 21 31 29 3b 20 65 6c 73 65 20 75 28 62 29 2e 62 69 6e 64 28 63 2c 20 65 29 0d 0a 20 20 20 20 20 20 20
                                              Data Ascii: ction (a) { e.call(b, a) }, l = "on" + c; b.attachEvent(l, f); a.a.F.oa(b, function () { b.detachEvent(l, f) }) } else throw Error("Browser doesn't support addEventListener or attachEvent"); else b.addEventListener(c, e, !1); else u(b).bind(c, e)
                                              2024-07-04 22:17:05 UTC1812INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 20 3d 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 2e 74 79 70 65 20 3d 20 22 68 69 64 64 65 6e 22 3b 20 63 2e 6e 61 6d 65 20 3d 20 61 3b 20 63 2e 76 61 6c 75 65 20 3d 20 62 3b 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 73 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 3b 20 65 2e 73 75 62 6d 69 74 74 65 72 20 3f 20 65 2e 73 75 62 6d 69 74 74 65 72 28 72 29 20 3a 20 72 2e 73 75 62 6d 69 74 28 29 3b 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75
                                              Data Ascii: var c = s.createElement("input"); c.type = "hidden"; c.name = a; c.value = b; r.appendChild(c) }); s.body.appendChild(r); e.submitter ? e.submitter(r) : r.submit(); setTimeout(fu
                                              2024-07-04 22:17:05 UTC4096INData Raw: 5f 6b 6f 5f 5f 22 20 2b 20 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2c 20 65 20 3d 20 7b 7d 3b 20 72 65 74 75 72 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 63 2c 20 64 29 20 7b 20 76 61 72 20 65 20 3d 20 61 28 63 2c 20 21 31 29 3b 20 72 65 74 75 72 6e 20 65 20 3d 3d 3d 20 6e 20 3f 20 6e 20 3a 20 65 5b 64 5d 20 7d 2c 20 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 63 2c 20 64 2c 20 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 20 21 3d 3d 20 6e 20 7c 7c 20 61 28 63 2c 20 21 31 29 20 21 3d 3d 20 6e 29 20 61 28 63 2c 20 21 30 29 5b 64
                                              Data Ascii: _ko__" + (new Date).getTime(), e = {}; return { get: function (c, d) { var e = a(c, !1); return e === n ? n : e[d] }, set: function (c, d, e) { if (e !== n || a(c, !1) !== n) a(c, !0)[d
                                              2024-07-04 22:17:05 UTC4096INData Raw: 69 6e 67 28 31 29 3b 20 63 5b 62 5d 20 3d 20 61 3b 20 72 65 74 75 72 6e 20 22 5c 78 33 63 21 2d 2d 5b 6b 6f 5f 6d 65 6d 6f 3a 22 20 2b 20 62 20 2b 20 22 5d 2d 2d 5c 78 33 65 22 20 7d 2c 20 7a 63 3a 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 20 3d 20 63 5b 61 5d 3b 20 69 66 20 28 66 20 3d 3d 3d 20 6e 29 20 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6f 75 6c 64 6e 27 74 20 66 69 6e 64 20 61 6e 79 20 6d 65 6d 6f 20 77 69 74 68 20 49 44 20 22 20 2b 20 61 20 2b 20 22 2e 20 50 65 72 68 61 70 73 20 69 74 27 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 6e 6d 65 6d 6f 69 7a 65 64 2e 22 29 3b 20 74 72 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: ing(1); c[b] = a; return "\x3c!--[ko_memo:" + b + "]--\x3e" }, zc: function (a, b) { var f = c[a]; if (f === n) throw Error("Couldn't find any memo with ID " + a + ". Perhaps it's already been unmemoized."); try {
                                              2024-07-04 22:17:05 UTC4096INData Raw: 30 29 2c 20 65 20 3d 20 30 2c 20 66 3b 20 66 20 3d 20 64 5b 65 5d 3b 20 2b 2b 65 29 66 2e 53 20 7c 7c 20 66 2e 67 62 28 62 29 20 7d 20 66 69 6e 61 6c 6c 79 20 7b 20 61 2e 6c 2e 65 6e 64 28 29 20 7d 20 7d 2c 20 4e 61 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 4f 62 20 7d 2c 20 56 63 3a 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 4e 61 28 29 20 21 3d 3d 20 61 20 7d 2c 20 49 62 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 2b 2b 74 68 69 73 2e 4f 62 20 7d 2c 20 54 61 3a 20 66 75 6e 63 74 69 6f 6e 20 28 62 29 20 7b 20 76 61 72 20 63 20 3d 20 74 68 69 73 2c 20 64 20 3d 20 61 2e 48 28 63 29 2c 20 65 2c 20 66 2c 20 67 3b 20 63 2e 48 61 20 7c 7c 20 28 63 2e 48 61 20 3d 20 63 2e 6e
                                              Data Ascii: 0), e = 0, f; f = d[e]; ++e)f.S || f.gb(b) } finally { a.l.end() } }, Na: function () { return this.Ob }, Vc: function (a) { return this.Na() !== a }, Ib: function () { ++this.Ob }, Ta: function (b) { var c = this, d = a.H(c), e, f, g; c.Ha || (c.Ha = c.n
                                              2024-07-04 22:17:05 UTC4096INData Raw: 66 75 6e 63 74 69 6f 6e 20 28 63 29 20 7b 20 72 65 74 75 72 6e 20 30 20 3c 3d 20 61 2e 61 2e 6f 28 62 2c 20 63 29 20 7d 29 20 3a 20 5b 5d 20 7d 2c 20 64 65 73 74 72 6f 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 62 29 20 7b 20 76 61 72 20 63 20 3d 20 74 68 69 73 2e 74 28 29 2c 20 64 20 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 21 3d 20 74 79 70 65 6f 66 20 62 20 7c 7c 20 61 2e 48 28 62 29 20 3f 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 20 72 65 74 75 72 6e 20 61 20 3d 3d 3d 20 62 20 7d 20 3a 20 62 3b 20 74 68 69 73 2e 67 61 28 29 3b 20 66 6f 72 20 28 76 61 72 20 65 20 3d 20 63 2e 6c 65 6e 67 74 68 20 2d 20 31 3b 20 30 20 3c 3d 20 65 3b 20 65 2d 2d 29 64 28 63 5b 65 5d 29 20 26 26 20 28 63 5b 65 5d 2e 5f 64 65 73 74 72 6f 79 20 3d 20 21 30 29 3b 20 74 68 69 73
                                              Data Ascii: function (c) { return 0 <= a.a.o(b, c) }) : [] }, destroy: function (b) { var c = this.t(), d = "function" != typeof b || a.H(b) ? function (a) { return a === b } : b; this.ga(); for (var e = c.length - 1; 0 <= e; e--)d(c[e]) && (c[e]._destroy = !0); this
                                              2024-07-04 22:17:05 UTC4096INData Raw: 65 72 55 70 64 61 74 65 73 20 26 26 20 61 2e 79 61 2e 64 65 66 65 72 72 65 64 28 65 2c 20 21 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 67 2e 69 20 26 26 20 28 67 2e 46 62 20 3d 20 21 30 2c 20 67 2e 69 2e 6e 6f 64 65 54 79 70 65 20 7c 7c 20 28 67 2e 69 20 3d 20 6e 75 6c 6c 29 29 3b 20 67 2e 73 20 7c 7c 20 64 2e 64 65 66 65 72 45 76 61 6c 75 61 74 69 6f 6e 20 7c 7c 20 65 2e 61 61 28 29 3b 20 67 2e 69 20 26 26 20 65 2e 62 61 28 29 20 26 26 20 61 2e 61 2e 46 2e 6f 61 28 67 2e 69 2c 20 67 2e 6d 62 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 65 2e 6b 28 29 20 7d 29 3b 20 72 65 74 75 72 6e 20 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 20 76 61 72 20 7a 20 3d 20 7b 0d 0a 20 20 20
                                              Data Ascii: erUpdates && a.ya.deferred(e, !0); g.i && (g.Fb = !0, g.i.nodeType || (g.i = null)); g.s || d.deferEvaluation || e.aa(); g.i && e.ba() && a.a.F.oa(g.i, g.mb = function () { e.k() }); return e }; var z = {
                                              2024-07-04 22:17:05 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 2e 6d 29 20 26 26 20 62 5b 74 5d 20 26 26 20 62 5b 74 5d 2e 56 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 20 61 2e 62 28 22 63 6f 6d 70 75 74 65 64 22 2c 20 61 2e 6d 29 3b 20 61 2e 62 28 22 64 65 70 65 6e 64 65 6e 74 4f 62 73 65 72 76 61 62 6c 65 22 2c 20 61 2e 6d 29 3b 20 61 2e 62 28 22 69 73 43 6f 6d 70 75 74 65 64 22 2c 20 61 2e 59 63 29 3b 20 61 2e 62 28 22 69 73 50 75 72 65 43 6f 6d 70 75 74 65 64 22 2c 20 61 2e 5a 63 29 3b 20 61 2e 62 28 22 63 6f 6d 70 75 74 65 64 2e 66 6e 22 2c 20 7a 29 3b 20 61 2e 47 28 7a 2c 20 22 70 65 65 6b 22 2c 20 7a 2e 74 29 3b 20 61 2e 47 28 7a 2c 20 22 64 69 73 70 6f 73 65 22 2c 20 7a 2e 6b 29 3b 20 61 2e 47 28 7a 2c 20 22 69 73 41 63 74 69
                                              Data Ascii: a.m) && b[t] && b[t].Va }; a.b("computed", a.m); a.b("dependentObservable", a.m); a.b("isComputed", a.Yc); a.b("isPureComputed", a.Zc); a.b("computed.fn", z); a.G(z, "peek", z.t); a.G(z, "dispose", z.k); a.G(z, "isActi


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              28192.168.2.64980120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:05 UTC638OUTGET /api/resource/4/site/en-us?iecachebust=1720131422350 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Accept: */*
                                              Content-Type: text/css
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:05 UTC804INHTTP/1.1 200 OK
                                              Content-Length: 65204
                                              Connection: close
                                              Content-Type: text/css
                                              Date: Thu, 04 Jul 2024 22:17:05 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: max-age=5
                                              ETag: "d6cc34f0-a4a9-423a-965d-98d1d76f11be"
                                              Set-Cookie: TiPMix=40.914018277969575; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:05 UTC3292INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2e 69 6e 66 72 69 6e 67 69 6e 67 2d 6c 6f 63 61 74 69 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 33 63 34 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 2e 32 65 6d 20 2e 31 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 35 65 6d 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 2e 34 65 6d 20 2e 36 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 65 6d 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32 2e 33 65 6d 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 31 73 20 6c 69 6e 65 61 72 3b 0a 20 20 2d 77 65
                                              Data Ascii: @charset "UTF-8";.infringing-location { color: #FFFFFF; background-color: #0073c4; margin: .2em .1em; border-radius: .5em; display: inline-block; padding: .4em .6em; line-height: 1em; min-height: 2.3em; transition: all .1s linear; -we
                                              2024-07-04 22:17:05 UTC43INData Raw: 64 37 64 3b 20 7d 0a 20 20 20 20 20 20 2e 63 6f 6e 63 65 72 6e 2d 6d 6f 64 61 6c 20 2e 63 6f 6e 74 65 6e 74 20 2e 62 75 74 74 6f
                                              Data Ascii: d7d; } .concern-modal .content .butto
                                              2024-07-04 22:17:05 UTC4096INData Raw: 6e 73 20 2e 6d 6f 64 61 6c 2d 62 75 74 74 6f 6e 2e 6c 6f 63 6b 65 64 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 63 63 63 63 63 3b 0a 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 77 61 69 74 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 66 69 6c 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 30 2e 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 30 2e 31 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 66 69 6c 65 20 2b 20 6c 61 62 65 6c 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 74 68 69 6e 20 73 6f 6c 69 64 20 23 43 30 43 30
                                              Data Ascii: ns .modal-button.locked { background-color: #cccccc; cursor: wait; }.input-file { width: 0.1px; height: 0.1px; opacity: 0; overflow: hidden; position: absolute; z-index: -1; }.input-file + label { border: thin solid #C0C0
                                              2024-07-04 22:17:05 UTC4096INData Raw: 65 72 2e 6e 65 74 2f 52 65 73 6f 75 72 63 65 73 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 20 7d 0a 0a 2e 66 61 2c 0a 2e 66 61 73 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 20 7d 0a 0a 2e 64 61 74 65 70 69 63 6b 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 7d 0a 0a 2e 64 61 74 65 70 69 63 6b 65 72 20 62 75 74 74 6f 6e 2e 69 63 6f 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 0a 20 20 6d 61 72 67 69
                                              Data Ascii: er.net/Resources/webfonts/fa-solid-900.svg#fontawesome") format("svg"); }.fa,.fas { font-family: 'Font Awesome 5 Free'; font-weight: 900; }.datepicker { margin-top: 1em; position: relative; }.datepicker button.icon { padding: 4px; margi
                                              2024-07-04 22:17:05 UTC1812INData Raw: 61 2d 37 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 38 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 39 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 31 30 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 66 77 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 31 2e 32 35 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 75 6c 20 7b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 2e 35 65 6d 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 20 7d 0a 0a 2e 66 61 2d 75 6c
                                              Data Ascii: a-7x { font-size: 7em; }.fa-8x { font-size: 8em; }.fa-9x { font-size: 9em; }.fa-10x { font-size: 10em; }.fa-fw { text-align: center; width: 1.25em; }.fa-ul { list-style-type: none; margin-left: 2.5em; padding-left: 0; }.fa-ul
                                              2024-07-04 22:17:05 UTC4096INData Raw: 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 2e 66 61 2d 73 74 61 63 6b 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 77 69 64 74 68 3a 20 32 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 73 74 61
                                              Data Ascii: , :root .fa-rotate-90, :root .fa-rotate-180, :root .fa-rotate-270 { -webkit-filter: none; filter: none; }.fa-stack { display: inline-block; height: 2em; line-height: 2em; position: relative; vertical-align: middle; width: 2em; }.fa-sta
                                              2024-07-04 22:17:05 UTC4096INData Raw: 6e 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 20 7d 0a 0a 23 69 6e 6a 65 63 74 2d 77 72 61 70 20 61 2c 20 70 2c 20 73 70 61 6e 2c 20 68 31 2c 20 68 32 2c 20 75 6c 2c 20 6c 69 20 7b 0a 20 20 61 6c 6c 3a 20 72 65 76 65 72 74 3b 20 7d 0a 0a 23 69 6e 6a 65 63 74 2d 77 72 61 70 20 69 6e 70 75 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 0a 20 20 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 0a 20 20 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 20 7d 0a 0a 2e 69 6e 6a 65 63 74 2d 77 72 61 70
                                              Data Ascii: na,Arial,sans-serif; font-weight: normal; font-size: 16px; line-height: 1.5; }#inject-wrap a, p, span, h1, h2, ul, li { all: revert; }#inject-wrap input { -webkit-appearance: auto; -moz-appearance: auto; appearance: auto; }.inject-wrap
                                              2024-07-04 22:17:05 UTC4096INData Raw: 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 65 6d 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 6c 6f 63 61 74 69 6f 6e 73 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 65 6d 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 38 65 6d 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 65 6d 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 2e 74 65 78 74 62 6f 78 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 65 6d 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 2e 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20
                                              Data Ascii: margin: 0 0 1em; }.form-group.locations { margin: 0 0 1em; min-height: 8em; }.form-wrapper { width: 90%; padding: 1em; }.input-holder { display: block; }.input-holder.textbox { max-width: 50em; }.input-holder.textarea { max-width:
                                              2024-07-04 22:17:05 UTC4096INData Raw: 3a 20 2d 35 30 30 30 70 78 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 20 73 65 6c 65 63 74 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 20 73 65 6c 65 63 74 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 20 33 25 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 20 2e 62 75 74 74 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 2d 6d 69 64 64 6c 65 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 20 2e 62 75 74 74 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 2d 6d 69 64 64 6c 65 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20 66
                                              Data Ascii: : -5000px; }#privacy:lang(ar),#privacy:lang(he) { direction: rtl; }#privacy select:lang(ar),#privacy select:lang(he) { background-position-x: 3%; }#privacy .button-align-right-middle:lang(ar),#privacy .button-align-right-middle:lang(he) { f
                                              2024-07-04 22:17:05 UTC4096INData Raw: 46 42 53 54 74 46 51 55 4e 61 4c 46 56 42 51 56 55 73 52 55 46 42 52 53 78 48 51 55 46 48 4f 30 56 42 51 32 59 73 56 55 46 42 56 53 78 46 51 55 46 46 4c 45 64 42 51 55 63 37 52 55 46 44 5a 69 78 56 51 55 46 56 4c 45 56 42 51 55 55 73 53 55 46 42 53 54 74 46 51 55 4e 6f 51 69 78 56 51 55 46 56 4c 45 56 42 51 55 55 73 59 30 46 42 59 7a 74 46 51 55 4d 78 51 69 78 72 51 6b 46 42 61 30 49 73 52 55 46 42 52 53 78 6a 51 55 46 6a 4c 45 64 42 51 33 4a 44 4f 7a 74 42 51 55 56 45 4c 45 46 42 51 55 45 73 4d 6b 4a 42 51 54 4a 43 4c 45 46 42 51 55 45 73 54 55 46 42 54 53 78 44 51 55 46 44 4f 30 56 42 51 7a 6c 43 4c 45 39 42 51 55 38 73 52 55 46 42 52 53 78 6e 51 6b 46 42 5a 30 49 37 52 55 46 44 65 6b 49 73 54 30 46 42 54 79 78 46 51 55 46 46 4c 45 74 42 51 55 73 37 52
                                              Data Ascii: FBSTtFQUNaLFVBQVUsRUFBRSxHQUFHO0VBQ2YsVUFBVSxFQUFFLEdBQUc7RUFDZixVQUFVLEVBQUUsSUFBSTtFQUNoQixVQUFVLEVBQUUsY0FBYztFQUMxQixrQkFBa0IsRUFBRSxjQUFjLEdBQ3JDOztBQUVELEFBQUEsMkJBQTJCLEFBQUEsTUFBTSxDQUFDO0VBQzlCLE9BQU8sRUFBRSxnQkFBZ0I7RUFDekIsT0FBTyxFQUFFLEtBQUs7R


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              29192.168.2.64980320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:05 UTC648OUTGET /Scripts/app/Hip/HipController.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:05 UTC575INHTTP/1.1 200 OK
                                              Content-Length: 12423
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:05 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:05 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6a 71 75 65 72 79 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 48 69 70 2f 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6c 69 65 6e 74 22 2c 20 22 2e 2f 48 69 70 4d 6f 64 65 6c 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 24 2c 20 6b 6f 2c 20 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 5f 31 2c 20 43 6c 69 65 6e 74 5f 31 2c 20 48 69 70 4d 6f 64 65 6c 5f
                                              Data Ascii: define(["require", "exports", "i18next", "jquery", "knockout", "Hip/HipControllerLocalization", "../Helpers/Client", "./HipModel", "../Helpers/ConcernConstants"], function (require, exports, i18next, $, ko, HipControllerLocalization_1, Client_1, HipModel_
                                              2024-07-04 22:17:05 UTC4096INData Raw: 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 69 70 43 68 61 6c 6c 65 6e 67 65 49 6d 61 67 65 54 65 78 74 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 68 69 70 43 68 61 6c 6c 65 6e 67 65 22 20 2b 20 74 68 69 73 2e 66 6f 72 6d 4e 61 6d 65 20 2b 20 22 41 75 64 69 6f 22 29 2e 61 74 74 72 28 22 73 72 63 22 2c 20 22 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 68 69 70 43 68 61 6c 6c 65 6e 67 65 22 20 2b 20 74 68 69 73 2e 66 6f 72 6d 4e 61 6d 65 20 2b 20 22 4c 6f 61 64 69 6e 67 22 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 68 69 70 43 68 61 6c 6c 65 6e 67 65 22 20 2b 20 74 68 69 73 2e 66 6f 72 6d 4e 61 6d 65 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20
                                              Data Ascii: calization.hipChallengeImageText)); $("#hipChallenge" + this.formName + "Audio").attr("src", ""); $("#hipChallenge" + this.formName + "Loading").show(); $("#hipChallenge" + this.formName).hide();
                                              2024-07-04 22:17:05 UTC4096INData Raw: 20 20 20 20 20 20 69 66 20 28 69 64 50 72 6f 6d 69 73 65 20 3d 3d 20 6e 75 6c 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 6f 61 64 4e 65 77 48 69 70 43 68 61 6c 6c 65 6e 67 65 28 66 61 6c 73 65 2c 20 66 6f 72 6d 4e 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 75 6e 6c 6f 63 6b 28 66 6f 72 6d 4e 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 6d 6f 64 65 6c 2e 63 75 72 72 65 6e 74 46 6f 72 6d 2e 73 63 72 6f 6c 6c 54 6f 41 6e 63 68 6f 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c
                                              Data Ascii: if (idPromise == null) { this.loadNewHipChallenge(false, formName); this.unlock(formName); setTimeout(function () { _this.model.currentForm.scrollToAnchor(); },
                                              2024-07-04 22:17:05 UTC897INData Raw: 70 65 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 61 7a 75 72 65 52 65 67 69 6f 6e 20 3d 20 64 61 74 61 5b 22 41 7a 75 72 65 52 65 67 69 6f 6e 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 78 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 20 3d 20 64 61 74 61 5b 22 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 48 69 70 47 65 74 43 68 61 6c 6c 65 6e 67 65 52 65 73 70 6f 6e 73 65 2e 66 72 6f 6d 4a 53 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 6e 65 77 20 48 69 70 47 65 74 43 68 61 6c 6c 65
                                              Data Ascii: pe"]; this.azureRegion = data["AzureRegion"]; this.xCorrelationId = data["XCorrelationId"]; } }; HipGetChallengeResponse.fromJS = function (data) { var result = new HipGetChalle


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              30192.168.2.64980720.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:05 UTC589OUTOPTIONS /Resources/json/locales/en-US/common.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:05 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:05 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=78.43461113583683; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              31192.168.2.64980620.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:05 UTC587OUTOPTIONS /Resources/json/locales/en-US/bing.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:05 UTC785INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:05 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=21.090722303446906; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              32192.168.2.64980920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:05 UTC594OUTOPTIONS /Resources/json/locales/en-US/concernRoot.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:05 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:05 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=69.93385415859638; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              33192.168.2.64980820.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:05 UTC595OUTOPTIONS /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:05 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:05 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=72.22073354801302; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              34192.168.2.64981720.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:06 UTC590OUTOPTIONS /Resources/json/locales/en-US/privacy.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:06 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:06 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=64.55551820874771; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              35192.168.2.64981620.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:06 UTC592OUTOPTIONS /Resources/json/locales/en-US/countries.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:06 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:06 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=39.68247395743519; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              36192.168.2.64981920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:06 UTC587OUTOPTIONS /Resources/json/locales/en-US/dmca.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:06 UTC785INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:06 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=31.204398658745923; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              37192.168.2.64981820.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:06 UTC600OUTOPTIONS /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:06 UTC783INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:06 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=8.12639949201871; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              38192.168.2.64982020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:06 UTC599OUTOPTIONS /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:06 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:06 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=49.06960343676673; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              39192.168.2.64982120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:06 UTC473OUTGET /api/resource/html/_templates/en-us?iecachebust=1720131422354 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:06 UTC540INHTTP/1.1 200 OK
                                              Content-Length: 36640
                                              Connection: close
                                              Content-Type: text/html
                                              Date: Thu, 04 Jul 2024 22:17:06 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: max-age=5
                                              ETag: "becdff0a-dfde-4ddc-97c6-58967b86c875"
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:06 UTC3333INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 68 74 6d 6c 22 20 69 64 3d 22 71 75 65 73 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 6c 69 63 6b 3a 20 65 64 69 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 71 75 65 73 74 69 6f 6e 2d 74 65 78 74 20 68 65 61 64 65 72 2d 74 65 78 74 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 71 75 65 73 74 69 6f 6e 22 20 3e 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 73 73 3a 20 65 64 69 74 43 6c 61 73 73 22 3e 0d 0a 20 20 20 20
                                              Data Ascii: <script type="text/html" id="question-template"> <div data-bind="click: edit"> <div> <h2 class="question-text header-text" aria-hidden="true" data-bind="text: question" ></h2> <span data-bind="css: editClass">
                                              2024-07-04 22:17:06 UTC4096INData Raw: 63 68 65 63 6b 65 64 28 29 20 3f 20 27 74 72 75 65 27 20 3a 20 27 66 61 6c 73 65 27 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 76 69 73 75 61 6c 6c 79 2d 68 69 64 64 65 6e 2d 74 65 78 74 2d 66 6f 72 2d 73 63 72 65 65 6e 2d 72 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 68 65 61 64 65 72 2c 20 63 73 73 3a 20 68 65 61 64 65 72 53 74 79 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 73 75 62 68 65 61 64 65 72 22 0d 0a 20 20
                                              Data Ascii: checked() ? 'true' : 'false'}"> <span class="visually-hidden-text-for-screen-reader"> <span data-bind="text: header, css: headerStyle"></span> <span class="form-question subheader"
                                              2024-07-04 22:17:06 UTC4096INData Raw: 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 65 78 74 2c 20 61 74 74 72 3a 20 7b 20 74 69 74 6c 65 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 69 74 6c 65 2c 20 27 61 72 69 61 2d 6c 61 62 65 6c 27 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 53 70 65 65 63 68 2c 20 68 72 65 66 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 44 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 61 72 67 65 74 3a 20 24 64 61 74 61 2e 74 61 72 67 65 74 2c 20 76 69 73 69 62 69 6c 69 74 79 3a 20 24 64 61 74 61 2e 76 69 73 69 62 69 6c 69 74 79 2c 20 27 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 27 3a 20 24 64 61 74 61 2e 6c 69 6e 6b 54 65 78 74 2c 20 72 65 6c 3a 20 27 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 27 20 7d 22 20 3e 3c 2f 61 3e 0d
                                              Data Ascii: data-bind="text: $data.linkText, attr: { title: $data.linkTitle, 'aria-label': $data.linkSpeech, href: $data.linkDestination, target: $data.target, visibility: $data.visibility, 'aria-describedby': $data.linkText, rel: 'noreferrer noopener' }" ></a>
                                              2024-07-04 22:17:06 UTC1812INData Raw: 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 72 61 64 69 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: ></span> </div> <div class="radio-holder"> <input class="radio-button" aria-hidden="true" tabindex="-1" value="false" type="radio"
                                              2024-07-04 22:17:06 UTC4096INData Raw: 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 20 6e 61 6d 65 3d 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 58 43 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 73 75 62 68 65 61 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 68 69 70 43 68 61 6c 6c 65 6e 67 65 54 79 70 65 28 29 20 3d 3d 20 27 76 69 73 75 61 6c 27 20 3f 20 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 69 70 43 68 61 6c 6c 65 6e 67 65 56 69 73 75 61 6c 4c 61 62 65 6c 20 3a 20 6c 6f 63 61 6c 69 7a
                                              Data Ascii: <input type="hidden" id="hipChallengeXCorrelationId" name="hipChallengeXCorrelationId" /> <label> <span class="form-question subheader" data-bind="text: hipChallengeType() == 'visual' ? localization.hipChallengeVisualLabel : localiz
                                              2024-07-04 22:17:06 UTC4096INData Raw: 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 72 65 71 75 69 72 65 64 54 65 78 74 22 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 72 65 71 75 69 72 65 64 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 66 61 69 6c 75 72 65 54 65 78 74 22 20 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 69 6c 65 2d 75 70 6c 6f 61 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 68 69 64 64 65 6e 3d
                                              Data Ascii: data-bind="text: requiredText" ></span> <span class="required" data-bind="text: failureText" ></span> </label> <div class="file-upload"> <input tabindex="-1" aria-hidden=
                                              2024-07-04 22:17:06 UTC4096INData Raw: 6c 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6d 6f 6e 74 68 59 65 61 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4d 6f 6e 74 68 20 59 65 61 72 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 6e 65 78 74 4d 6f 6e 74 68 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 6e 65 78 74 20 6d 6f 6e 74 68 22 20 74 69 74 6c 65 3d 22 4e 65 78
                                              Data Ascii: l" class="monthYear" aria-live="polite"> Month Year </h2> <button class="nextMonth" aria-label="next month" title="Nex
                                              2024-07-04 22:17:06 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 61 74 65 42 75 74 74 6f 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0d
                                              Data Ascii: 30 </button> </td> <td class="dateCell"> <button class="dateButton" tabindex="-1">
                                              2024-07-04 22:17:06 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: 15 </button> </td> </tr> <tr> <td class="dateCell">
                                              2024-07-04 22:17:06 UTC2823INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 61 74 65 42 75 74 74 6f 6e 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 63 6c 61 73 73 3d 22 64 61 74 65 43 65 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: <button class="dateButton" tabindex="-1"> 30 </button> </td> <td class="dateCell">


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              40192.168.2.64982220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:06 UTC587OUTOPTIONS /Resources/json/locales/en-US/scam.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:06 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:06 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=64.06552445485781; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              41192.168.2.64982320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:06 UTC464OUTGET /api/resource/4/site/en-us?iecachebust=1720131422350 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:06 UTC539INHTTP/1.1 200 OK
                                              Content-Length: 65204
                                              Connection: close
                                              Content-Type: text/css
                                              Date: Thu, 04 Jul 2024 22:17:06 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: max-age=5
                                              ETag: "97e313bd-95e2-4a0f-9e5d-7b5ad601d945"
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:06 UTC3334INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2e 69 6e 66 72 69 6e 67 69 6e 67 2d 6c 6f 63 61 74 69 6f 6e 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 37 33 63 34 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 2e 32 65 6d 20 2e 31 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 2e 35 65 6d 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 2e 34 65 6d 20 2e 36 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 65 6d 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32 2e 33 65 6d 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 2e 31 73 20 6c 69 6e 65 61 72 3b 0a 20 20 2d 77 65
                                              Data Ascii: @charset "UTF-8";.infringing-location { color: #FFFFFF; background-color: #0073c4; margin: .2em .1em; border-radius: .5em; display: inline-block; padding: .4em .6em; line-height: 1em; min-height: 2.3em; transition: all .1s linear; -we
                                              2024-07-04 22:17:06 UTC4096INData Raw: 6f 6e 73 20 2e 6d 6f 64 61 6c 2d 62 75 74 74 6f 6e 2e 6c 6f 63 6b 65 64 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 63 63 63 63 63 63 3b 0a 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 77 61 69 74 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 66 69 6c 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 30 2e 31 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 30 2e 31 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 66 69 6c 65 20 2b 20 6c 61 62 65 6c 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 74 68 69 6e 20 73 6f 6c 69 64 20 23 43 30 43
                                              Data Ascii: ons .modal-button.locked { background-color: #cccccc; cursor: wait; }.input-file { width: 0.1px; height: 0.1px; opacity: 0; overflow: hidden; position: absolute; z-index: -1; }.input-file + label { border: thin solid #C0C
                                              2024-07-04 22:17:06 UTC4096INData Raw: 67 65 72 2e 6e 65 74 2f 52 65 73 6f 75 72 63 65 73 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 73 6f 6c 69 64 2d 39 30 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 20 7d 0a 0a 2e 66 61 2c 0a 2e 66 61 73 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 46 72 65 65 27 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 20 7d 0a 0a 2e 64 61 74 65 70 69 63 6b 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 7d 0a 0a 2e 64 61 74 65 70 69 63 6b 65 72 20 62 75 74 74 6f 6e 2e 69 63 6f 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 0a 20 20 6d 61 72 67
                                              Data Ascii: ger.net/Resources/webfonts/fa-solid-900.svg#fontawesome") format("svg"); }.fa,.fas { font-family: 'Font Awesome 5 Free'; font-weight: 900; }.datepicker { margin-top: 1em; position: relative; }.datepicker button.icon { padding: 4px; marg
                                              2024-07-04 22:17:06 UTC1812INData Raw: 66 61 2d 37 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 38 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 39 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 31 30 78 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 66 77 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 77 69 64 74 68 3a 20 31 2e 32 35 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 75 6c 20 7b 0a 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 2e 35 65 6d 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 20 7d 0a 0a 2e 66 61 2d 75
                                              Data Ascii: fa-7x { font-size: 7em; }.fa-8x { font-size: 8em; }.fa-9x { font-size: 9em; }.fa-10x { font-size: 10em; }.fa-fw { text-align: center; width: 1.25em; }.fa-ul { list-style-type: none; margin-left: 2.5em; padding-left: 0; }.fa-u
                                              2024-07-04 22:17:06 UTC4096INData Raw: 6c 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 2c 20 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 66 69 6c 74 65 72 3a 20 6e 6f 6e 65 3b 20 7d 0a 0a 2e 66 61 2d 73 74 61 63 6b 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 77 69 64 74 68 3a 20 32 65 6d 3b 20 7d 0a 0a 2e 66 61 2d 73 74
                                              Data Ascii: l, :root .fa-rotate-90, :root .fa-rotate-180, :root .fa-rotate-270 { -webkit-filter: none; filter: none; }.fa-stack { display: inline-block; height: 2em; line-height: 2em; position: relative; vertical-align: middle; width: 2em; }.fa-st
                                              2024-07-04 22:17:06 UTC4096INData Raw: 61 6e 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 20 7d 0a 0a 23 69 6e 6a 65 63 74 2d 77 72 61 70 20 61 2c 20 70 2c 20 73 70 61 6e 2c 20 68 31 2c 20 68 32 2c 20 75 6c 2c 20 6c 69 20 7b 0a 20 20 61 6c 6c 3a 20 72 65 76 65 72 74 3b 20 7d 0a 0a 23 69 6e 6a 65 63 74 2d 77 72 61 70 20 69 6e 70 75 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 0a 20 20 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 0a 20 20 61 70 70 65 61 72 61 6e 63 65 3a 20 61 75 74 6f 3b 20 7d 0a 0a 2e 69 6e 6a 65 63 74 2d 77 72 61
                                              Data Ascii: ana,Arial,sans-serif; font-weight: normal; font-size: 16px; line-height: 1.5; }#inject-wrap a, p, span, h1, h2, ul, li { all: revert; }#inject-wrap input { -webkit-appearance: auto; -moz-appearance: auto; appearance: auto; }.inject-wra
                                              2024-07-04 22:17:06 UTC4096INData Raw: 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 65 6d 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 67 72 6f 75 70 2e 6c 6f 63 61 74 69 6f 6e 73 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 65 6d 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 38 65 6d 3b 20 7d 0a 0a 2e 66 6f 72 6d 2d 77 72 61 70 70 65 72 20 7b 0a 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 65 6d 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 2e 74 65 78 74 62 6f 78 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 65 6d 3b 20 7d 0a 0a 2e 69 6e 70 75 74 2d 68 6f 6c 64 65 72 2e 74 65 78 74 61 72 65 61 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a
                                              Data Ascii: margin: 0 0 1em; }.form-group.locations { margin: 0 0 1em; min-height: 8em; }.form-wrapper { width: 90%; padding: 1em; }.input-holder { display: block; }.input-holder.textbox { max-width: 50em; }.input-holder.textarea { max-width:
                                              2024-07-04 22:17:06 UTC4096INData Raw: 74 3a 20 2d 35 30 30 30 70 78 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20 64 69 72 65 63 74 69 6f 6e 3a 20 72 74 6c 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 20 73 65 6c 65 63 74 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 20 73 65 6c 65 63 74 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 20 33 25 3b 20 7d 0a 0a 23 70 72 69 76 61 63 79 20 2e 62 75 74 74 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 2d 6d 69 64 64 6c 65 3a 6c 61 6e 67 28 61 72 29 2c 0a 23 70 72 69 76 61 63 79 20 2e 62 75 74 74 6f 6e 2d 61 6c 69 67 6e 2d 72 69 67 68 74 2d 6d 69 64 64 6c 65 3a 6c 61 6e 67 28 68 65 29 20 7b 0a 20 20
                                              Data Ascii: t: -5000px; }#privacy:lang(ar),#privacy:lang(he) { direction: rtl; }#privacy select:lang(ar),#privacy select:lang(he) { background-position-x: 3%; }#privacy .button-align-right-middle:lang(ar),#privacy .button-align-right-middle:lang(he) {
                                              2024-07-04 22:17:06 UTC4096INData Raw: 55 46 42 53 54 74 46 51 55 4e 61 4c 46 56 42 51 56 55 73 52 55 46 42 52 53 78 48 51 55 46 48 4f 30 56 42 51 32 59 73 56 55 46 42 56 53 78 46 51 55 46 46 4c 45 64 42 51 55 63 37 52 55 46 44 5a 69 78 56 51 55 46 56 4c 45 56 42 51 55 55 73 53 55 46 42 53 54 74 46 51 55 4e 6f 51 69 78 56 51 55 46 56 4c 45 56 42 51 55 55 73 59 30 46 42 59 7a 74 46 51 55 4d 78 51 69 78 72 51 6b 46 42 61 30 49 73 52 55 46 42 52 53 78 6a 51 55 46 6a 4c 45 64 42 51 33 4a 44 4f 7a 74 42 51 55 56 45 4c 45 46 42 51 55 45 73 4d 6b 4a 42 51 54 4a 43 4c 45 46 42 51 55 45 73 54 55 46 42 54 53 78 44 51 55 46 44 4f 30 56 42 51 7a 6c 43 4c 45 39 42 51 55 38 73 52 55 46 42 52 53 78 6e 51 6b 46 42 5a 30 49 37 52 55 46 44 65 6b 49 73 54 30 46 42 54 79 78 46 51 55 46 46 4c 45 74 42 51 55 73 37
                                              Data Ascii: UFBSTtFQUNaLFVBQVUsRUFBRSxHQUFHO0VBQ2YsVUFBVSxFQUFFLEdBQUc7RUFDZixVQUFVLEVBQUUsSUFBSTtFQUNoQixVQUFVLEVBQUUsY0FBYztFQUMxQixrQkFBa0IsRUFBRSxjQUFjLEdBQ3JDOztBQUVELEFBQUEsMkJBQTJCLEFBQUEsTUFBTSxDQUFDO0VBQzlCLE9BQU8sRUFBRSxnQkFBZ0I7RUFDekIsT0FBTyxFQUFFLEtBQUs7
                                              2024-07-04 22:17:06 UTC4096INData Raw: 55 4e 36 51 69 78 4c 51 55 46 4c 4c 45 56 42 51 55 55 73 53 55 46 42 53 54 74 46 51 55 4e 59 4c 46 64 42 51 56 63 73 52 55 46 42 52 53 78 4a 51 55 46 4a 4f 30 56 42 51 32 70 43 4c 46 64 42 51 56 63 73 52 55 46 42 52 53 78 48 51 55 46 48 4f 30 56 42 51 32 68 43 4c 45 74 42 51 55 73 73 52 55 46 42 52 53 78 50 51 55 46 50 4c 45 64 42 51 32 70 43 4f 7a 74 42 51 55 56 45 4c 45 46 42 51 57 39 43 4c 46 64 42 51 56 51 73 52 30 46 42 52 79 78 4c 51 55 46 4c 4c 45 4e 42 51 55 4d 73 54 55 46 42 54 53 78 44 51 55 46 44 4f 30 56 42 51 33 5a 43 4c 45 31 42 51 55 30 73 52 55 46 42 52 53 78 4a 51 55 46 4a 4f 30 56 42 51 31 6f 73 53 30 46 42 53 79 78 46 51 55 46 46 4c 45 6c 42 51 55 6b 37 52 55 46 44 57 43 78 6e 51 6b 46 42 5a 30 49 73 52 55 68 79 52 45 6f 73 54 30 46 42
                                              Data Ascii: UN6QixLQUFLLEVBQUUsSUFBSTtFQUNYLFdBQVcsRUFBRSxJQUFJO0VBQ2pCLFdBQVcsRUFBRSxHQUFHO0VBQ2hCLEtBQUssRUFBRSxPQUFPLEdBQ2pCOztBQUVELEFBQW9CLFdBQVQsR0FBRyxLQUFLLENBQUMsTUFBTSxDQUFDO0VBQ3ZCLE1BQU0sRUFBRSxJQUFJO0VBQ1osS0FBSyxFQUFFLElBQUk7RUFDWCxnQkFBZ0IsRUhyREosT0FB


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              42192.168.2.64982620.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:07 UTC596OUTOPTIONS /Resources/json/locales/en-US/responsibleAI.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:07 UTC785INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:07 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=14.031900328757752; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              43192.168.2.64982920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:07 UTC591OUTOPTIONS /Resources/json/locales/en-US/election.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:07 UTC783INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:07 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=80.8461111928972; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              44192.168.2.64982720.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:07 UTC586OUTOPTIONS /Resources/json/locales/en/common.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:07 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:07 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=43.79002298062504; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              45192.168.2.64983120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:07 UTC584OUTOPTIONS /Resources/json/locales/en/bing.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:07 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:07 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=87.62401369148908; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              46192.168.2.64982820.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:07 UTC591OUTOPTIONS /Resources/json/locales/en/concernRoot.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:07 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:07 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=78.25223594244237; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              47192.168.2.64982520.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:07 UTC592OUTOPTIONS /Resources/json/locales/en/onlineSafety.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:07 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:07 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=98.56700249395102; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              48192.168.2.64983720.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:08 UTC587OUTOPTIONS /Resources/json/locales/en/privacy.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:08 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:08 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=81.19775953691142; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              49192.168.2.64983420.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:08 UTC589OUTOPTIONS /Resources/json/locales/en/countries.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:08 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:08 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=73.00085080480926; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              50192.168.2.64983520.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:08 UTC584OUTOPTIONS /Resources/json/locales/en/dmca.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:08 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:08 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=76.42858622766691; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              51192.168.2.64983820.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:08 UTC597OUTOPTIONS /Resources/json/locales/en/partnerEscalation.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:08 UTC785INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:08 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=11.704783916556172; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              52192.168.2.64983320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:08 UTC596OUTOPTIONS /Resources/json/locales/en/reinstateContent.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:08 UTC783INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:08 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=93.9875710473221; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              53192.168.2.64983620.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:08 UTC584OUTOPTIONS /Resources/json/locales/en/scam.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:08 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:08 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=46.71748944041282; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              54192.168.2.64983920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:09 UTC593OUTOPTIONS /Resources/json/locales/en/responsibleAI.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:09 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:09 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=9.918103962755753; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              55192.168.2.64984020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:09 UTC588OUTOPTIONS /Resources/json/locales/en/election.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: x-requested-with
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:09 UTC784INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:09 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=60.21305169831208; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              56192.168.2.64984220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:09 UTC663OUTGET /Resources/json/locales/en-US/common.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:09 UTC829INHTTP/1.1 200 OK
                                              Content-Length: 7
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:09 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=38.97394927886828; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:09 UTC7INData Raw: ef bb bf 7b 0d 0a 7d
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              57192.168.2.64984120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:09 UTC661OUTGET /Resources/json/locales/en-US/bing.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:10 UTC829INHTTP/1.1 200 OK
                                              Content-Length: 2
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:09 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=67.04443693561005; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:10 UTC2INData Raw: 7b 7d
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              58192.168.2.64984420.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:09 UTC669OUTGET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:10 UTC829INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:09 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=42.01939851062308; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:10 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              59192.168.2.64984320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:09 UTC668OUTGET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:10 UTC829INHTTP/1.1 200 OK
                                              Content-Length: 7
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:09 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=77.36565278053142; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:10 UTC7INData Raw: ef bb bf 7b 0d 0a 7d
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              60192.168.2.64984820.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:10 UTC673OUTGET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:11 UTC829INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:10 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=70.20536918328362; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:11 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              61192.168.2.64985020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:10 UTC674OUTGET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:11 UTC829INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:10 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=9.257356300048903; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:11 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              62192.168.2.64984920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:10 UTC661OUTGET /Resources/json/locales/en-US/dmca.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:11 UTC829INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:10 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=91.56948378629814; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:11 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              63192.168.2.64985120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:10 UTC664OUTGET /Resources/json/locales/en-US/privacy.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:11 UTC830INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:10 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=31.754489287309895; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:11 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              64192.168.2.64985320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:10 UTC666OUTGET /Resources/json/locales/en-US/countries.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:11 UTC830INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:10 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=25.152042617070848; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:11 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              65192.168.2.64985220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:10 UTC661OUTGET /Resources/json/locales/en-US/scam.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:11 UTC830INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:10 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=19.123511752192723; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:11 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              66192.168.2.64985720.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:10 UTC479OUTGET /Resources/json/locales/en-US/common.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:11 UTC565INHTTP/1.1 200 OK
                                              Content-Length: 7
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:10 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:11 UTC7INData Raw: ef bb bf 7b 0d 0a 7d
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              67192.168.2.64985420.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:10 UTC477OUTGET /Resources/json/locales/en-US/bing.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:11 UTC565INHTTP/1.1 200 OK
                                              Content-Length: 2
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:10 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:11 UTC2INData Raw: 7b 7d
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              68192.168.2.64985620.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:10 UTC485OUTGET /Resources/json/locales/en-US/onlineSafety.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:11 UTC565INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:10 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:11 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              69192.168.2.64985520.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:10 UTC484OUTGET /Resources/json/locales/en-US/concernRoot.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:11 UTC565INHTTP/1.1 200 OK
                                              Content-Length: 7
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:10 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:11 UTC7INData Raw: ef bb bf 7b 0d 0a 7d
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              70192.168.2.64986020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:12 UTC665OUTGET /Resources/json/locales/en-US/election.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:13 UTC737INHTTP/1.1 404 Not Found
                                              Content-Length: 103
                                              Connection: close
                                              Content-Type: text/html
                                              Date: Thu, 04 Jul 2024 22:17:13 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Set-Cookie: TiPMix=99.90732736303084; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:13 UTC103INData Raw: 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e
                                              Data Ascii: The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              71192.168.2.64985920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:12 UTC660OUTGET /Resources/json/locales/en/common.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:13 UTC832INHTTP/1.1 200 OK
                                              Content-Length: 3730
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:13 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=13.82181317509673; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:13 UTC3264INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 67 65 22 3a 20 22 41 67 65 22 2c 0d 0a 20 20 22 63 68 6f 6f 73 65 41 46 69 6c 65 22 3a 20 22 43 68 6f 6f 73 65 20 61 20 66 69 6c 65 2e 2e 2e 22 2c 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 22 3a 20 22 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 22 2c 0d 0a 20 20 22 63 6f 6e 74 61 63 74 59 6f 75 49 66 4e 65 65 64 65 64 22 3a 20 22 57 65 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 69 66 20 6e 65 65 64 65 64 22 2c 0d 0a 20 20 22 63 6f 75 6c 64 4e 6f 74 56 65 72 69 66 79 50 68 6f 6e 65 4e 75 6d 22 3a 20 22 59 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 76 65 72 69 66 69 65 64 20 2f 20 77 61 73 20 6e 6f 74 20 76
                                              Data Ascii: { "age": "Age", "chooseAFile": "Choose a file...", "comments": "Enter any additional info", "contactYouIfNeeded": "We will use this to contact you if needed", "couldNotVerifyPhoneNum": "Your phone number could not be verified / was not v
                                              2024-07-04 22:17:13 UTC76INData Raw: 22 2c 0d 0a 20 20 22 75 72 6c 4f 72 46 69 6c 65 55 70 6c 6f 61 64 49 73 52 65 71 75 69 72 65 64 22 3a 20 22 55 52 4c 20 6f 72 20 46 69 6c 65 20 75 70 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 22 2c 0d 0a 20 20 22 68 69 70
                                              Data Ascii: ", "urlOrFileUploadIsRequired": "URL or File upload is required", "hip
                                              2024-07-04 22:17:13 UTC390INData Raw: 43 68 61 6c 6c 65 6e 67 65 49 6d 61 67 65 54 65 78 74 22 3a 20 22 43 41 50 54 43 48 41 20 49 6d 61 67 65 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 4e 65 77 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 4e 65 77 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 41 75 64 69 6f 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 41 75 64 69 6f 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 50 69 63 74 75 72 65 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 50 69 63 74 75 72 65 22 2c 0d 0a 20 20 22 66 69 6c 65 55 70 6c 6f 61
                                              Data Ascii: ChallengeImageText": "CAPTCHA Image", "hipChallengeAriaLabelNew": "Please solve the captcha, New", "hipChallengeAriaLabelAudio": "Please solve the captcha, Audio", "hipChallengeAriaLabelPicture": "Please solve the captcha, Picture", "fileUploa


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              72192.168.2.64986220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:12 UTC670OUTGET /Resources/json/locales/en-US/responsibleAI.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:13 UTC737INHTTP/1.1 404 Not Found
                                              Content-Length: 103
                                              Connection: close
                                              Content-Type: text/html
                                              Date: Thu, 04 Jul 2024 22:17:12 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Set-Cookie: TiPMix=54.11280516951087; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:13 UTC103INData Raw: 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67 65 64 2c 20 6f 72 20 69 73 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 75 6e 61 76 61 69 6c 61 62 6c 65 2e
                                              Data Ascii: The resource you are looking for has been removed, had its name changed, or is temporarily unavailable.


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              73192.168.2.64986120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:12 UTC658OUTGET /Resources/json/locales/en/bing.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:13 UTC833INHTTP/1.1 200 OK
                                              Content-Length: 22228
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:12 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=76.44795766428678; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:13 UTC3263INData Raw: 7b 0d 0a 20 20 22 61 42 72 6f 6b 65 6e 4c 69 6e 6b 22 3a 20 22 41 20 62 72 6f 6b 65 6e 20 6c 69 6e 6b 20 6f 72 20 6f 75 74 64 61 74 65 64 20 70 61 67 65 3a 22 2c 0d 0a 20 20 22 61 43 6f 70 79 72 69 67 68 74 56 69 6f 6c 61 74 69 6f 6e 22 3a 20 22 49 6e 74 65 6c 6c 65 63 74 75 61 6c 20 70 72 6f 70 65 72 74 79 20 28 63 6f 70 79 72 69 67 68 74 2c 20 74 72 61 64 65 6d 61 72 6b 2c 20 73 61 6c 65 20 6f 66 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 29 22 2c 0d 0a 20 20 22 61 43 6f 70 79 72 69 67 68 74 56 69 6f 6c 61 74 69 6f 6e 48 65 61 64 69 6e 67 22 3a 20 22 41 72 65 20 79 6f 75 20 6e 6f 74 69 66 79 69 6e 67 20 42 69 6e 67 20 6f 66 20 77 65 62 70 61 67 65 73 20 73 65 6c 6c 69 6e 67 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 3f 22 2c 0d 0a
                                              Data Ascii: { "aBrokenLink": "A broken link or outdated page:", "aCopyrightViolation": "Intellectual property (copyright, trademark, sale of counterfeit goods)", "aCopyrightViolationHeading": "Are you notifying Bing of webpages selling counterfeit goods?",
                                              2024-07-04 22:17:13 UTC76INData Raw: 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 79 6f 75 20 68 61 76 65 22 2c 0d 0a 20 20 22 66 6f 72 6d 46 6f 72 52 65 70 6f 72 74 69 6e 67 49 6e 66 72 69 6e 67 65 6d 65 6e 74 22 3a 20 22 46 6f 72 6d 20 66 6f 72 20 72 65 70 6f
                                              Data Ascii: r documentation you have", "formForReportingInfringement": "Form for repo
                                              2024-07-04 22:17:13 UTC4096INData Raw: 72 74 69 6e 67 20 63 6f 70 79 72 69 67 68 74 20 69 6e 66 72 69 6e 67 65 6d 65 6e 74 22 2c 0d 0a 20 20 22 66 6f 72 6d 46 6f 72 52 65 71 75 65 73 74 69 6e 67 52 65 6d 6f 76 61 6c 22 3a 20 22 46 6f 72 6d 20 66 6f 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 20 72 65 6d 6f 76 61 6c 22 2c 0d 0a 20 20 22 68 61 76 65 59 6f 75 45 76 65 72 41 67 72 65 65 64 22 3a 20 22 48 61 73 20 74 68 65 20 73 75 62 6a 65 63 74 2f 76 69 63 74 69 6d 20 65 76 65 72 20 61 67 72 65 65 64 20 74 6f 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 68 6f 74 6f 20 6f 72 20 76 69 64 65 6f 3f 22 2c 0d 0a 20 20 22 68 65 61 64 65 72 50 31 22 3a 20 22 50 6c 65 61 73 65 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 61 74 20 42 69 6e 67
                                              Data Ascii: rting copyright infringement", "formForRequestingRemoval": "Form for requesting search result removal", "haveYouEverAgreed": "Has the subject/victim ever agreed to the distribution of the photo or video?", "headerP1": "Please understand that Bing
                                              2024-07-04 22:17:13 UTC4096INData Raw: 74 65 22 2c 0d 0a 20 20 22 73 6b 79 70 65 22 3a 20 22 53 6b 79 70 65 22 2c 0d 0a 20 20 22 73 6f 72 72 79 42 69 6e 67 4f 6e 6c 79 41 63 63 65 70 74 73 22 3a 20 22 53 6f 72 72 79 2c 20 42 69 6e 67 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 73 75 62 6d 69 73 73 69 6f 6e 73 20 66 72 6f 6d 20 61 20 63 6f 70 79 72 69 67 68 74 20 6f 77 6e 65 72 2c 20 6f 72 20 61 20 63 6f 70 79 72 69 67 68 74 20 6f 77 6e 65 72 27 73 20 61 75 74 68 6f 72 69 7a 65 64 20 61 67 65 6e 74 20 28 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 55 2e 53 2e 20 44 69 67 69 74 61 6c 20 4d 69 6c 6c 65 6e 6e 69 75 6d 20 43 6f 70 79 72 69 67 68 74 20 41 63 74 29 22 2c 0d 0a 20 20 22 73 74 69 6c 6c 42 65 52 65 76 69 65 77 65 64 22 3a 20 22 53 65 6c 65 63 74 20 61 6c 6c 20 74 68 61 74 20 61
                                              Data Ascii: te", "skype": "Skype", "sorryBingOnlyAccepts": "Sorry, Bing only accepts submissions from a copyright owner, or a copyright owner's authorized agent (as defined in the U.S. Digital Millennium Copyright Act)", "stillBeReviewed": "Select all that a
                                              2024-07-04 22:17:13 UTC1812INData Raw: 53 65 61 72 63 68 52 65 73 75 6c 74 22 3a 20 22 41 70 70 65 61 72 73 20 69 6e 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 20 66 6f 72 20 73 75 62 6a 65 63 74 e2 80 99 73 20 6e 61 6d 65 22 2c 0d 0a 20 20 22 73 65 6e 64 46 69 6c 65 54 6f 4d 69 63 72 6f 73 6f 66 74 50 72 65 45 6d 70 68 61 73 69 73 22 3a 20 22 49 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 6e 64 20 61 20 66 69 6c 65 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 61 6e 64 20 74 68 65 6e 20 73 65 6c 65 63 74 20 74 68 65 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f 61 64 2e 20 50 6c 65 61 73 65 22 2c 0d 0a 20 20 22 73 65 6e 64 46 69 6c 65 54 6f 4d 69 63 72 6f 73 6f 66 74 22 3a 20 22 44 4f 20 4e 4f 54 20 55 53 45
                                              Data Ascii: SearchResult": "Appears in search results for subjects name", "sendFileToMicrosoftPreEmphasis": "If you would like to send a file to Microsoft, click the button below and then select the file to upload. Please", "sendFileToMicrosoft": "DO NOT USE
                                              2024-07-04 22:17:13 UTC4096INData Raw: 64 65 74 61 69 6c 73 3a 22 2c 0d 0a 20 20 22 64 73 61 50 49 49 49 6e 66 6f 22 3a 20 22 52 65 70 6f 72 74 20 70 65 72 73 6f 6e 61 6c 20 69 6e 66 6f 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 6c 6f 63 61 74 65 2c 20 74 68 72 65 61 74 65 6e 2c 20 6f 72 20 68 61 72 61 73 73 20 79 6f 75 2e 20 28 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 65 78 70 6f 73 75 72 65 20 6f 66 20 69 6e 74 69 6d 61 74 65 20 69 6d 61 67 65 73 20 79 6f 75 20 74 6f 6f 6b 20 6f 72 20 63 6f 6e 73 65 6e 74 65 64 20 74 6f 29 22 2c 0d 0a 20 20 22 64 73 61 43 6f 6e 74 65 6e 74 43 6f 6e 63 65 72 6e 69 6e 67 22 3a 20 22 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 65 6e 74 20 63 6f 6e 63 65 72 6e 69 6e 67
                                              Data Ascii: details:", "dsaPIIInfo": "Report personal info that could be used to locate, threaten, or harass you. (This includes the unauthorized exposure of intimate images you took or consented to)", "dsaContentConcerning": "Information and content concerning
                                              2024-07-04 22:17:13 UTC4096INData Raw: 74 2c 20 56 69 6f 6c 65 6e 63 65 2c 20 6f 72 20 47 6f 72 65 e2 80 8b 3a 20 22 2c 0d 0a 20 20 22 64 73 61 52 65 70 6f 72 74 55 6e 65 78 70 65 63 74 65 64 50 6f 72 6e 22 3a 20 22 52 65 70 6f 72 74 20 75 6e 65 78 70 65 63 74 65 64 20 70 6f 72 6e 6f 67 72 61 70 68 79 2c 20 76 69 6f 6c 65 6e 63 65 2c 20 6f 72 20 67 6f 72 65 20 69 6e 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 2e 22 2c 0d 0a 20 20 22 64 73 61 53 61 66 65 53 65 61 72 63 68 49 6e 66 6f 22 3a 20 22 44 6f 20 79 6f 75 20 6b 6e 6f 77 20 79 6f 75 72 20 53 61 66 65 53 65 61 72 63 68 20 73 65 74 74 69 6e 67 73 3f 20 54 6f 20 62 6c 6f 63 6b 20 61 64 75 6c 74 20 63 6f 6e 74 65 6e 74 20 69 6e 20 42 69 6e 67 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 2c 20 63 68 61 6e 67 65 20 79 6f 75 72 20 53 61 66 65
                                              Data Ascii: t, Violence, or Gore: ", "dsaReportUnexpectedPorn": "Report unexpected pornography, violence, or gore in search results.", "dsaSafeSearchInfo": "Do you know your SafeSearch settings? To block adult content in Bing search results, change your Safe
                                              2024-07-04 22:17:13 UTC693INData Raw: 73 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 72 6f 6d 70 74 20 6f 72 20 71 75 65 73 74 69 6f 6e 2c 20 70 6c 65 61 73 65 20 69 6e 63 6c 75 64 65 20 74 68 65 20 73 70 65 63 69 66 69 63 20 70 72 6f 6d 70 74 2c 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2c 20 6f 72 20 71 75 65 72 79 20 79 6f 75 20 70 72 6f 76 69 64 65 64 2e 22 2c 0d 0a 20 20 22 63 6f 6e 74 65 6e 74 43 6f 6e 63 65 72 6e 46 6f 72 6d 46 69 6c 65 55 70 6c 6f 61 64 54 69 74 6c 65 22 3a 20 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 20 73 63 72 65 65 6e 73 68 6f 74 20 6f 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 61 74 20 69 73 73 75 65 2c 20 69 66 20 70 6f 73 73 69 62 6c 65 2e 22 2c 0d 0a 20 20 22 69 6d 61 67 65 43 72 65 61 74 6f 72 47 70 74 46 6f 72 6d 54 69 74 6c 65 22 3a 20 22 43 6f
                                              Data Ascii: se to a specific prompt or question, please include the specific prompt, instructions, or query you provided.", "contentConcernFormFileUploadTitle": "Please provide a screenshot of the content at issue, if possible.", "imageCreatorGptFormTitle": "Co


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              74192.168.2.64986420.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:12 UTC666OUTGET /Resources/json/locales/en/onlineSafety.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:13 UTC832INHTTP/1.1 200 OK
                                              Content-Length: 8442
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:12 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=32.39893767142698; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:13 UTC3264INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 72 65 59 6f 75 52 65 70 72 65 73 65 6e 74 69 6e 67 47 6f 76 22 3a 20 22 41 72 65 20 79 6f 75 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6f 76 65 72 6e 6d 65 6e 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 3f 22 2c 0d 0a 20 20 22 61 72 65 59 6f 75 52 65 70 72 65 73 65 6e 74 69 6e 67 47 6f 76 53 75 62 68 65 61 64 65 72 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 74 72 61 63 6b 73 20 63 6f 6e 74 65 6e 74 20 74 61 6b 65 64 6f 77 6e 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 67 6f 76 65 72 6e 6d 65 6e 74 20 61 67 65 6e 63 69 65 73 20 66 6f 72 20 70 75 62 6c 69 63 20 72 65 70 6f 72 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 22 2c 0d 0a 20 20 22 61 75 64 69 6f 22 3a 20 22 41 75 64 69 6f 22 2c 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74
                                              Data Ascii: { "areYouRepresentingGov": "Are you representing a government organization?", "areYouRepresentingGovSubheader": "Microsoft tracks content takedown requests from government agencies for public reporting purposes.", "audio": "Audio", "comment
                                              2024-07-04 22:17:13 UTC77INData Raw: 6e 74 48 65 61 64 65 72 50 31 22 3a 20 22 41 74 20 4d 69 63 72 6f 73 6f 66 74 2c 20 77 65 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 61 74 20 77 65 20 68 61 76 65 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 74 6f 20 70 6c
                                              Data Ascii: ntHeaderP1": "At Microsoft, we recognize that we have an important role to pl
                                              2024-07-04 22:17:13 UTC4096INData Raw: 61 79 20 69 6e 20 68 65 6c 70 69 6e 67 20 74 6f 20 63 75 72 74 61 69 6c 20 75 73 65 20 62 79 20 74 65 72 72 6f 72 69 73 74 73 20 61 6e 64 20 74 65 72 72 6f 72 69 73 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 20 6f 66 20 6f 75 72 20 68 6f 73 74 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 73 65 72 76 69 63 65 73 2e 22 2c 0d 0a 20 20 22 74 65 72 72 6f 72 69 73 74 43 6f 6e 74 65 6e 74 48 65 61 64 65 72 50 32 22 3a 20 22 55 73 65 20 74 68 69 73 20 57 65 62 20 66 6f 72 6d 20 74 6f 20 72 65 70 6f 72 74 20 63 6f 6e 74 65 6e 74 20 70 6f 73 74 65 64 20 62 79 20 6f 72 20 69 6e 20 73 75 70 70 6f 72 74 20 6f 66 20 61 20 74 65 72 72 6f 72 69 73 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 74 68 61 74 20 64 65 70 69 63 74 73 20 67 72 61 70 68 69 63 20 76 69 6f 6c 65 6e 63
                                              Data Ascii: ay in helping to curtail use by terrorists and terrorist organizations of our hosted community services.", "terroristContentHeaderP2": "Use this Web form to report content posted by or in support of a terrorist organization that depicts graphic violenc
                                              2024-07-04 22:17:13 UTC1005INData Raw: 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 22 2c 0d 0a 20 20 22 61 63 63 6f 75 6e 74 52 65 69 6e 73 74 61 74 65 6d 65 6e 74 46 6f 72 6d 48 65 61 64 65 72 43 4f 43 50 6f 73 74 4c 69 6e 6b 22 3a 20 22 54 6f 20 72 65 71 75 65 73 74 20 74 68 61 74 20 77 65 20 72 65 76 69 65 77 20 74 68 65 20 72 65 61 73 6f 6e 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 77 61 73 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 69 74 20 6d 61 79 20 62 65 20 72 65 69 6e 73 74 61 74 65 64 2c 20 63 6f 6d 70 6c 65 74 65 20 61 6e 64 20 73 75 62 6d 69 74 20 74 68 65 20 66 6f 72 6d 20 62 65 6c 6f 77 2e 22 2c 0d 0a 20 20 22 61 63 63 6f 75 6e 74 52 65 69 6e 73 74 61 74 65 6d 65 6e 74 46 6f 72 6d 46 6f 6f 74 65 72 50 72 65 4c 69 6e
                                              Data Ascii: n violation of the", "accountReinstatementFormHeaderCOCPostLink": "To request that we review the reason your account was disabled and determine whether it may be reinstated, complete and submit the form below.", "accountReinstatementFormFooterPreLin


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              75192.168.2.64986320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:12 UTC665OUTGET /Resources/json/locales/en/concernRoot.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:13 UTC831INHTTP/1.1 200 OK
                                              Content-Length: 611
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:12 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=53.54202211704473; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:13 UTC611INData Raw: ef bb bf 7b 0d 0a 20 20 22 72 6f 6f 74 48 65 61 64 65 72 22 3a 20 22 52 65 70 6f 72 74 20 61 20 43 6f 6e 63 65 72 6e 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 22 2c 0d 0a 20 20 22 72 6f 6f 74 48 65 61 64 65 72 50 31 22 3a 20 22 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 67 65 74 20 74 6f 20 74 68 65 20 72 69 67 68 74 20 70 6c 61 63 65 20 74 6f 20 72 65 70 6f 72 74 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 27 73 20 73 65 72 76 69 63 65 73 20 75 6e 64 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 73 2e 20 50 72 6f 76 69 64 69 6e 67 20 75 73 20 77 69 74 68 20 63 6f 6d 70 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 68 65 6c 70 20 75 73 20 69 6e 76 65 73 74 69 67 61 74 65 20 79 6f 75 72
                                              Data Ascii: { "rootHeader": "Report a Concern to Microsoft", "rootHeaderP1": "This page will help you get to the right place to report content on Microsoft's services under applicable laws. Providing us with complete information will help us investigate your


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              76192.168.2.64986620.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:14 UTC661OUTGET /Resources/json/locales/en/privacy.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:14 UTC833INHTTP/1.1 200 OK
                                              Content-Length: 25771
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:13 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=56.59593824896575; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:14 UTC3263INData Raw: ef bb bf 7b 0d 0a 20 20 22 64 64 6c 41 7a 75 72 65 22 3a 20 22 41 7a 75 72 65 22 2c 0d 0a 20 20 22 64 64 6c 42 69 6e 67 22 3a 20 22 42 69 6e 67 22 2c 0d 0a 20 20 22 64 64 6c 43 75 73 74 6f 6d 65 72 53 75 70 70 6f 72 74 22 3a 20 22 43 75 73 74 6f 6d 65 72 20 73 75 70 70 6f 72 74 22 2c 0d 0a 20 20 22 64 64 6c 45 64 67 65 22 3a 20 22 45 64 67 65 22 2c 0d 0a 20 20 22 64 64 6c 46 6c 69 70 67 72 69 64 22 3a 20 22 46 6c 69 70 67 72 69 64 22 2c 0d 0a 20 20 22 64 64 6c 47 65 6e 65 72 61 6c 4e 6f 73 70 65 63 69 66 69 63 50 72 6f 64 75 63 74 22 3a 20 22 47 65 6e 65 72 61 6c 20 e2 80 93 20 6e 6f 20 73 70 65 63 69 66 69 63 20 70 72 6f 64 75 63 74 22 2c 0d 0a 20 20 22 64 64 6c 47 69 74 48 75 62 22 3a 20 22 47 69 74 48 75 62 22 2c 0d 0a 20 20 22 64 64 6c 47 72 6f 75 70
                                              Data Ascii: { "ddlAzure": "Azure", "ddlBing": "Bing", "ddlCustomerSupport": "Customer support", "ddlEdge": "Edge", "ddlFlipgrid": "Flipgrid", "ddlGeneralNospecificProduct": "General no specific product", "ddlGitHub": "GitHub", "ddlGroup
                                              2024-07-04 22:17:14 UTC77INData Raw: 61 64 65 72 32 50 72 65 4c 69 6e 6b 22 3a 20 22 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 66 69 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 6f 20 6d 61 6e 61 67 65 20 79 6f 75
                                              Data Ascii: ader2PreLink": "You can also find additional information on how to manage you
                                              2024-07-04 22:17:14 UTC4096INData Raw: 72 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 20 6f 6e 20 6f 75 72 20 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 4e 75 6d 62 65 72 22 3a 20 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 28 49 6e 63 6c 75 64 69 6e 67 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 29 e2 80 8b 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 22 3a 20 22 50 68 6f 6e 65 20 6e 75 6d 62 65 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 53 75 62 68 65 61 64 65 72 22 3a 20 22 57 65 20 68 61 76 65 20 73 65 6e 74 20 61 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 20 74 6f 20 79 6f 75 72 20 70 68 6f 6e 65 2e 20 57 68 65 6e 20 79 6f 75 20 72 65 63 69 65 76 65 20 69 74 2c 20 70 6c 65 61 73 65 20 65 6e 74 65
                                              Data Ascii: r personal data on our ", "phoneNumber": "Phone Number (Including Country Code)", "phoneVerification": "Phone number verification", "phoneVerificationSubheader": "We have sent a verification code to your phone. When you recieve it, please ente
                                              2024-07-04 22:17:14 UTC4096INData Raw: 20 64 65 6c 65 74 65 20 74 68 69 73 20 64 61 74 61 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 72 65 20 79 6f 75 20 63 61 6e 20 73 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 6b 65 65 70 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 73 61 66 65 2e 22 2c 0d 0a 20 20 22 74 6f 48 65 6c 70 4b 65 65 70 74 68 69 6e 67 73 52 75 6e 6e 69 6e 67 53 6d 6f 6f 74 68 6c 79 22 3a 20 22 54 6f 20 68 65 6c 70 20 6b 65 65 70 20 74 68 69 6e 67 73 20 72 75 6e 6e 69 6e 67 20 73 6d 6f 6f 74 68 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 68 65 72 65 20 74 6f 20 68 65 6c 70 20 69 66 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 64 69 66 66 69 63 75 6c 74 79 20 77 69 74 68 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 6f 72 20 77 69 74
                                              Data Ascii: delete this data, you need to be sure you can sign in to your account and keep your account safe.", "toHelpKeepthingsRunningSmoothly": "To help keep things running smoothly, Microsoft is here to help if you have any difficulty with your account or wit
                                              2024-07-04 22:17:14 UTC4096INData Raw: 20 73 69 67 6e 20 69 6e 20 62 65 6c 6f 77 20 62 79 20 75 73 69 6e 67 20 74 68 69 73 20 66 6f 72 6d 20 61 6e 64 20 6c 65 74 20 75 73 20 6b 6e 6f 77 20 68 6f 77 20 77 65 20 63 61 6e 20 68 65 6c 70 2e 22 2c 0d 0a 20 20 22 63 68 6f 73 73 65 54 6f 49 6e 69 74 69 61 74 65 45 78 70 6f 72 74 22 3a 20 22 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 20 65 78 70 6f 72 74 20 6f 72 20 64 65 6c 65 74 69 6f 6e 20 77 69 74 68 20 6f 75 72 20 70 72 69 76 61 63 79 20 74 65 61 6d 2c 20 79 6f 75 20 63 61 6e 20 65 78 70 65 63 74 20 74 6f 20 72 65 63 65 69 76 65 20 6f 72 20 64 65 6c 65 74 65 3a 22 2c 0d 0a 20 20 22 70 65 72 73 6f 6e 61 6c 44 61 74 61 41 76 61 69 6c 61 62 6c 65 22 3a 20 22 54 68 65 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61
                                              Data Ascii: sign in below by using this form and let us know how we can help.", "chosseToInitiateExport": "If you choose to initiate an export or deletion with our privacy team, you can expect to receive or delete:", "personalDataAvailable": "The personal data
                                              2024-07-04 22:17:14 UTC4096INData Raw: 57 69 74 68 43 6f 6e 74 72 61 63 74 4d 53 22 3a 20 22 49 66 20 79 6f 75 20 61 72 65 20 61 20 63 6f 6d 6d 65 72 63 69 61 6c 20 63 75 73 74 6f 6d 65 72 20 77 69 74 68 20 61 20 63 6f 6e 74 72 61 63 74 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 4d 69 63 72 6f 73 6f 66 74 20 41 63 63 6f 75 6e 74 20 4d 61 6e 61 67 65 72 20 6f 72 20 70 61 72 74 6e 65 72 20 72 65 73 65 6c 6c 65 72 20 74 6f 20 64 69 73 63 75 73 73 20 61 6e 79 20 70 72 69 76 61 63 79 2c 20 73 65 63 75 72 69 74 79 2c 20 6f 72 20 63 6f 6d 70 6c 69 61 6e 63 65 20 63 6f 6e 63 65 72 6e 73 2e 22 2c 0d 0a 20 20 22 64 6f 4e 6f 74 48 61 76 65 41 6e 41 63 63 6f 75 74 4d 61 6e 61 67 65 72 22 3a 20 22 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20
                                              Data Ascii: WithContractMS": "If you are a commercial customer with a contract with Microsoft, please contact your Microsoft Account Manager or partner reseller to discuss any privacy, security, or compliance concerns.", "doNotHaveAnAccoutManager": "If you do not
                                              2024-07-04 22:17:14 UTC4096INData Raw: 70 6f 72 74 22 3a 20 22 49 20 77 61 6e 74 20 74 6f 20 76 69 65 77 2c 20 65 78 70 6f 72 74 2c 20 6f 72 20 64 65 6c 65 74 65 20 6d 79 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 22 2c 0d 0a 20 20 22 70 72 65 76 69 6f 75 73 4c 69 73 74 4f 66 4f 70 74 69 6f 6e 73 22 3a 20 22 69 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 74 68 65 6e 22 2c 0d 0a 20 20 22 63 6f 6e 74 61 63 74 4d 73 50 72 69 76 61 63 79 54 65 61 6d 22 3a 20 22 49 20 77 61 6e 74 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 70 72 69 76 61 63 79 20 74 65 61 6d 20 6f 72 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 44 61 74 61 20 50 72 6f 74 65 63 74 69 6f 6e 20 4f 66 66 69 63 65 72 2e 22 2c 0d 0a 20 20 22 66
                                              Data Ascii: port": "I want to view, export, or delete my personal data", "previousListOfOptions": "in the previous list of options and then", "contactMsPrivacyTeam": "I want to contact the Microsoft privacy team or the Microsoft Data Protection Officer.", "f
                                              2024-07-04 22:17:14 UTC1951INData Raw: 76 65 6c 6f 70 65 72 20 70 72 6f 64 75 63 74 73 22 2c 0d 0a 20 20 22 73 65 63 74 69 6f 6e 73 4f 66 4d 73 50 72 69 76 61 63 79 53 74 61 74 65 6d 65 6e 74 22 3a 20 22 73 65 63 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 50 72 69 76 61 63 79 20 53 74 61 74 65 6d 65 6e 74 2e 22 2c 0d 0a 20 20 22 75 73 69 6e 67 41 63 63 6f 75 6e 74 50 72 6f 76 69 64 65 64 42 79 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 20 22 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 61 6e 20 61 63 63 6f 75 6e 74 20 70 72 6f 76 69 64 65 64 20 62 79 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 6d 61 6b 65 20 61 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c
                                              Data Ascii: veloper products", "sectionsOfMsPrivacyStatement": "sections of the Microsoft Privacy Statement.", "usingAccountProvidedByOrganization": "If you are using an account provided by your organization and you would like to make a request for any personal


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              77192.168.2.64986520.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:14 UTC671OUTGET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:14 UTC832INHTTP/1.1 200 OK
                                              Content-Length: 3407
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:13 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=47.13166429821475; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:14 UTC3264INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 54 65 6d 70 6c 61 74 65 22 3a 20 22 41 64 75 6c 74 20 43 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 54 69 74 6c 65 22 3a 20 22 41 20 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 64 6f 63 75 6d 65 6e 74 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 41 64 75 6c 74 20 43 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 4c 61 62 65 6c 41 6e 64 54 69 74 6c 65 22 3a 20 22 54 68 65 20 74 65 6d 70 6c 61 74 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 70 72 6f 76 69 64 65 20 42 69 6e 67 20 77 69 74 68 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 70 72 6f 63 65 73 73 20 79
                                              Data Ascii: { "adultContentTemplate": "Adult Content", "adultContentTitle": "A Microsoft Word document template for reporting Adult Content", "adultContentLabelAndTitle": "The templates listed below provide Bing with the necessary information to process y
                                              2024-07-04 22:17:14 UTC77INData Raw: 6f 72 64 20 64 6f 63 75 6d 65 6e 74 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 72 65 71 75 65 73 74 69 6e 67 20 55 52 4c 20 72 65 6d 6f 76 61 6c 20 26 20 6f 74 68 65 72 20 62 6c 6f 63 6b 69 6e 67 20 72 65 71 75 65 73 74 73 2c 20 6e
                                              Data Ascii: ord document template for requesting URL removal & other blocking requests, n
                                              2024-07-04 22:17:14 UTC66INData Raw: 6f 20 63 6f 75 72 74 20 6f 72 64 65 72 22 2c 0d 0a 20 20 22 79 6f 75 72 59 61 68 6f 6f 45 6d 61 69 6c 22 3a 20 22 59 6f 75 72 20 59 61 68 6f 6f 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 0d 0a 7d
                                              Data Ascii: o court order", "yourYahooEmail": "Your Yahoo email address"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              78192.168.2.64986720.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:14 UTC658OUTGET /Resources/json/locales/en/dmca.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:14 UTC831INHTTP/1.1 200 OK
                                              Content-Length: 5981
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:14 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=67.0012341174494; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:14 UTC3265INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 64 64 65 64 4c 6f 63 61 74 69 6f 6e 73 22 3a 20 22 41 64 64 65 64 20 6c 6f 63 61 74 69 6f 6e 73 22 2c 0d 0a 20 20 22 61 64 64 4c 6f 63 61 74 69 6f 6e 22 3a 20 22 41 64 64 20 74 68 69 73 20 6c 6f 63 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 50 68 79 73 69 63 61 6c 20 61 64 64 72 65 73 73 22 2c 0d 0a 20 20 22 61 67 65 6e 74 22 3a 20 22 41 67 65 6e 74 22 2c 0d 0a 20 20 22 61 70 70 4e 61 6d 65 22 3a 20 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 4e 61 6d 65 22 2c 0d 0a 20 20 22 61 72 74 77 6f 72 6b 22 3a 20 22 41 72 74 77 6f 72 6b 22 2c 0d 0a 20 20 22 61 73 70 65 63 74 4f 66 50 65 72 73 6f 6e 61 6c 69 74 79 22 3a 20 22 41 73 70 65 63 74 20 6f 66 20 70 65 72 73 6f 6e 61 6c 69 74 79 20 69 6e 66 72 69 6e 67 65
                                              Data Ascii: { "addedLocations": "Added locations", "addLocation": "Add this location", "address": "Physical address", "agent": "Agent", "appName": "Application Name", "artwork": "Artwork", "aspectOfPersonality": "Aspect of personality infringe
                                              2024-07-04 22:17:14 UTC75INData Raw: 0a 20 20 22 6f 66 66 69 63 65 53 74 6f 72 65 22 3a 20 22 4f 66 66 69 63 65 20 53 74 6f 72 65 22 2c 0d 0a 20 20 22 6f 6e 65 44 72 69 76 65 22 3a 20 22 4f 6e 65 44 72 69 76 65 22 2c 0d 0a 20 20 22 6f 74 68 65 72 41 73 70 65 63
                                              Data Ascii: "officeStore": "Office Store", "oneDrive": "OneDrive", "otherAspec
                                              2024-07-04 22:17:14 UTC2641INData Raw: 74 22 3a 20 22 4f 74 68 65 72 22 2c 0d 0a 20 20 22 70 61 72 65 6e 74 22 3a 20 22 50 61 72 65 6e 74 2f 47 75 61 72 64 69 61 6e 20 6f 66 20 49 50 20 6f 77 6e 65 72 20 28 69 66 20 6d 69 6e 6f 72 29 22 2c 0d 0a 20 20 22 70 68 6f 74 6f 67 72 61 70 68 22 3a 20 22 50 68 6f 74 6f 67 72 61 70 68 69 63 20 69 6d 61 67 65 22 2c 0d 0a 20 20 22 70 68 6f 74 6f 67 72 61 70 68 43 6f 70 79 72 69 67 68 74 22 3a 20 22 50 68 6f 74 6f 67 72 61 70 68 22 2c 0d 0a 20 20 22 70 68 72 61 73 65 22 3a 20 22 57 6f 72 64 20 6f 72 20 70 68 72 61 73 65 22 2c 0d 0a 20 20 22 70 72 6f 64 75 63 74 22 3a 20 22 50 72 6f 64 75 63 74 2f 53 65 72 76 69 63 65 2f 41 70 70 22 2c 0d 0a 20 20 22 70 75 62 6c 69 63 69 74 79 22 3a 20 22 50 75 62 6c 69 63 69 74 79 20 52 69 67 68 74 73 22 2c 0d 0a 20 20 22
                                              Data Ascii: t": "Other", "parent": "Parent/Guardian of IP owner (if minor)", "photograph": "Photographic image", "photographCopyright": "Photograph", "phrase": "Word or phrase", "product": "Product/Service/App", "publicity": "Publicity Rights", "


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              79192.168.2.64986920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:14 UTC663OUTGET /Resources/json/locales/en/countries.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:14 UTC832INHTTP/1.1 200 OK
                                              Content-Length: 5727
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:13 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=48.75948299425487; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:14 UTC3264INData Raw: ef bb bf 7b 0d 0a 20 20 22 41 46 22 3a 20 22 41 66 67 68 61 6e 69 73 74 61 6e 22 2c 0d 0a 20 20 22 41 58 22 3a 20 22 c3 85 6c 61 6e 64 20 49 73 6c 61 6e 64 73 22 2c 0d 0a 20 20 22 41 4c 22 3a 20 22 41 6c 62 61 6e 69 61 22 2c 0d 0a 20 20 22 44 5a 22 3a 20 22 41 6c 67 65 72 69 61 22 2c 0d 0a 20 20 22 41 53 22 3a 20 22 41 6d 65 72 69 63 61 6e 20 53 61 6d 6f 61 22 2c 0d 0a 20 20 22 41 44 22 3a 20 22 41 6e 64 6f 72 72 61 22 2c 0d 0a 20 20 22 41 4f 22 3a 20 22 41 6e 67 6f 6c 61 22 2c 0d 0a 20 20 22 41 49 22 3a 20 22 41 6e 67 75 69 6c 6c 61 22 2c 0d 0a 20 20 22 41 51 22 3a 20 22 41 6e 74 61 72 63 74 69 63 61 22 2c 0d 0a 20 20 22 41 47 22 3a 20 22 41 6e 74 69 67 75 61 20 61 6e 64 20 42 61 72 62 75 64 61 22 2c 0d 0a 20 20 22 41 52 22 3a 20 22 41 72 67 65 6e 74 69
                                              Data Ascii: { "AF": "Afghanistan", "AX": "land Islands", "AL": "Albania", "DZ": "Algeria", "AS": "American Samoa", "AD": "Andorra", "AO": "Angola", "AI": "Anguilla", "AQ": "Antarctica", "AG": "Antigua and Barbuda", "AR": "Argenti
                                              2024-07-04 22:17:14 UTC77INData Raw: 3a 20 22 4d 6f 6e 67 6f 6c 69 61 22 2c 0d 0a 20 20 22 4d 45 22 3a 20 22 4d 6f 6e 74 65 6e 65 67 72 6f 22 2c 0d 0a 20 20 22 4d 53 22 3a 20 22 4d 6f 6e 74 73 65 72 72 61 74 22 2c 0d 0a 20 20 22 4d 41 22 3a 20 22 4d 6f 72 6f 63 63 6f
                                              Data Ascii: : "Mongolia", "ME": "Montenegro", "MS": "Montserrat", "MA": "Morocco
                                              2024-07-04 22:17:14 UTC2386INData Raw: 22 2c 0d 0a 20 20 22 4d 5a 22 3a 20 22 4d 6f 7a 61 6d 62 69 71 75 65 22 2c 0d 0a 20 20 22 4d 4d 22 3a 20 22 4d 79 61 6e 6d 61 72 22 2c 0d 0a 20 20 22 4e 41 22 3a 20 22 4e 61 6d 69 62 69 61 22 2c 0d 0a 20 20 22 4e 52 22 3a 20 22 4e 61 75 72 75 22 2c 0d 0a 20 20 22 4e 50 22 3a 20 22 4e 65 70 61 6c 22 2c 0d 0a 20 20 22 4e 4c 22 3a 20 22 4e 65 74 68 65 72 6c 61 6e 64 73 22 2c 0d 0a 20 20 22 4e 43 22 3a 20 22 4e 65 77 20 43 61 6c 65 64 6f 6e 69 61 22 2c 0d 0a 20 20 22 4e 5a 22 3a 20 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 0d 0a 20 20 22 4e 49 22 3a 20 22 4e 69 63 61 72 61 67 75 61 22 2c 0d 0a 20 20 22 4e 45 22 3a 20 22 4e 69 67 65 72 22 2c 0d 0a 20 20 22 4e 47 22 3a 20 22 4e 69 67 65 72 69 61 22 2c 0d 0a 20 20 22 4e 55 22 3a 20 22 4e 69 75 65 22 2c 0d 0a 20
                                              Data Ascii: ", "MZ": "Mozambique", "MM": "Myanmar", "NA": "Namibia", "NR": "Nauru", "NP": "Nepal", "NL": "Netherlands", "NC": "New Caledonia", "NZ": "New Zealand", "NI": "Nicaragua", "NE": "Niger", "NG": "Nigeria", "NU": "Niue",


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              80192.168.2.64987020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:14 UTC670OUTGET /Resources/json/locales/en/reinstateContent.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:14 UTC832INHTTP/1.1 200 OK
                                              Content-Length: 2467
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:14 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=37.95383841343659; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:14 UTC2467INData Raw: ef bb bf 7b 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 53 75 62 68 65 61 64 65 72 22 3a 20 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 72 65 71 75 65 73 74 69 6e 67 20 77 65 20 72 65 69 6e 73 74 61 74 65 2c 20 61 6e 64 20 77 68 79 20 79 6f 75 20 74 68 69 6e 6b 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 72 65 69 6e 73 74 61 74 65 64 2e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 70 72 6f 76 69 64 65 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 20 6f 72 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 69 63 72 6f 73 6f 66 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 72 65 76 69 65 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20
                                              Data Ascii: { "commentsSubheader": "Please provide a description of the content that you are requesting we reinstate, and why you think it should be reinstated. Please do not provide any personal or sensitive information. Microsoft will only review information


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              81192.168.2.64986820.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:14 UTC658OUTGET /Resources/json/locales/en/scam.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:14 UTC833INHTTP/1.1 200 OK
                                              Content-Length: 13727
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:14 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=55.64996302157478; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:14 UTC3263INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 67 65 52 61 6e 67 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 55 6e 64 65 72 20 31 38 22 2c 0d 0a 20 20 20 20 22 31 38 20 2d 20 32 35 22 2c 0d 0a 20 20 20 20 22 32 36 20 2d 20 34 39 22 2c 0d 0a 20 20 20 20 22 35 30 20 2d 20 36 35 22 2c 0d 0a 20 20 20 20 22 4f 76 65 72 20 36 35 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 63 6c 61 69 6d 4d 69 63 72 6f 73 6f 66 74 41 66 66 69 6c 69 61 74 69 6f 6e 22 3a 20 22 44 69 64 20 74 68 65 20 66 72 61 75 64 75 6c 65 6e 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 20 63 6c 61 69 6d 20 74 6f 20 62 65 20 61 66 66 69 6c 69 61 74 65 64 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 69 6e 20 61 6e 79 20 77 61 79 3f 22 2c 0d 0a 20 20 22 63 6c 61 69 6d 4d 69 63 72 6f 73 6f 66 74 45 6d 70 6c 6f 79 6d 65 6e
                                              Data Ascii: { "ageRanges": [ "Under 18", "18 - 25", "26 - 49", "50 - 65", "Over 65" ], "claimMicrosoftAffiliation": "Did the fraudulent representative claim to be affiliated with Microsoft in any way?", "claimMicrosoftEmploymen
                                              2024-07-04 22:17:14 UTC76INData Raw: 20 20 20 20 22 43 61 62 6f 20 56 65 72 64 65 20 45 73 63 75 64 6f 22 2c 0d 0a 20 20 20 20 22 43 61 6e 61 64 69 61 6e 20 44 6f 6c 6c 61 72 20 2d 20 43 41 44 22 2c 0d 0a 20 20 20 20 22 43 61 79 6d 61 6e 20 49 73 6c 61 6e 64 73 20
                                              Data Ascii: "Cabo Verde Escudo", "Canadian Dollar - CAD", "Cayman Islands
                                              2024-07-04 22:17:14 UTC4096INData Raw: 44 6f 6c 6c 61 72 20 2d 20 4b 59 44 22 2c 0d 0a 20 20 20 20 22 43 46 41 20 46 72 61 6e 63 20 42 43 45 41 4f 20 2d 20 58 4f 46 22 2c 0d 0a 20 20 20 20 22 43 46 41 20 46 72 61 6e 63 20 42 45 41 43 20 2d 20 58 41 46 22 2c 0d 0a 20 20 20 20 22 43 46 50 20 46 72 61 6e 63 20 2d 20 58 50 46 22 2c 0d 0a 20 20 20 20 22 43 68 69 6c 65 61 6e 20 50 65 73 6f 20 2d 20 43 4c 50 22 2c 0d 0a 20 20 20 20 22 43 6f 6c 6f 6d 62 69 61 6e 20 50 65 73 6f 20 2d 20 43 4f 50 22 2c 0d 0a 20 20 20 20 22 43 6f 6d 6f 72 6f 20 46 72 61 6e 63 20 2d 20 4b 4d 46 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 67 6f 6c 65 73 65 20 46 72 61 6e 63 20 2d 20 43 44 46 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 76 65 72 74 69 62 6c 65 20 4d 61 72 6b 20 2d 20 42 41 4d 22 2c 0d 0a 20 20 20 20 22 43 6f 72 64 6f 62 61
                                              Data Ascii: Dollar - KYD", "CFA Franc BCEAO - XOF", "CFA Franc BEAC - XAF", "CFP Franc - XPF", "Chilean Peso - CLP", "Colombian Peso - COP", "Comoro Franc - KMF", "Congolese Franc - CDF", "Convertible Mark - BAM", "Cordoba
                                              2024-07-04 22:17:14 UTC4096INData Raw: 73 74 20 6e 61 6d 65 22 2c 0d 0a 20 20 22 69 6e 74 65 72 61 63 74 57 69 74 68 52 65 70 72 65 73 65 6e 74 61 74 69 76 65 22 3a 20 22 44 69 64 20 79 6f 75 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 61 20 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 20 66 72 6f 6d 20 74 68 65 20 66 72 61 75 64 75 6c 65 6e 74 20 63 6f 6d 70 61 6e 79 3f 22 2c 0d 0a 20 20 22 6c 61 77 45 6e 66 6f 72 63 65 6d 65 6e 74 41 67 65 6e 63 79 52 65 70 6f 72 74 65 64 54 6f 22 3a 20 22 57 68 61 74 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 6c 61 77 20 65 6e 66 6f 72 63 65 6d 65 6e 74 20 61 67 65 6e 63 79 3f 22 2c 0d 0a 20 20 22 6c 61 77 45 6e 66 6f 72 63 65 6d 65 6e 74 52 65 70 6f 72 74 65 64 22 3a 20 22 44 69 64 20 79 6f 75 20 72 65 70 6f 72 74 20 74 68 69 73 20 69 6e 63
                                              Data Ascii: st name", "interactWithRepresentative": "Did you interact with a representative from the fraudulent company?", "lawEnforcementAgencyReportedTo": "What is the name of the law enforcement agency?", "lawEnforcementReported": "Did you report this inc
                                              2024-07-04 22:17:14 UTC1812INData Raw: 75 6c 64 20 6c 69 6b 65 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 77 65 20 70 72 6f 74 65 63 74 20 63 75 73 74 6f 6d 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 0d 0a 20 20 22 73 63 61 6d 46 6f 72 6d 48 65 61 64 65 72 50 34 50 72 65 4c 69 6e 6b 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 63 6f 6d 6d 69 74 74 65 64 20 74 6f 20 68 65 6c 70 69 6e 67 20 6f 75 72 20 63 75 73 74 6f 6d 65 72 73 20 61 6e 64 20 74 6f 20 70 72 6f 74 65 63 74 69 6e 67 20 79 6f 75 72 20 70 72 69 76 61 63 79 2e 20 59 6f 75 20 6d 61 79 20 72 65 61 64 20 74 68 65 22 2c 0d 0a 20 20 22 73 63 61 6d 46 6f 72 6d 48 65 61 64 65 72 41 64 64 4c 69 6e 6b 54 65 78 74 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 53 75 70 70 6f 72 74 2e 22 2c 0d 0a 20 20
                                              Data Ascii: uld like more information on how we protect customer information.", "scamFormHeaderP4PreLink": "Microsoft is committed to helping our customers and to protecting your privacy. You may read the", "scamFormHeaderAddLinkText": "Microsoft Support.",
                                              2024-07-04 22:17:14 UTC384INData Raw: 22 79 6f 75 72 41 67 65 53 75 62 68 65 61 64 65 72 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 61 73 6b 73 20 66 6f 72 20 74 68 69 73 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 77 68 6f 20 74 65 63 68 20 73 75 70 70 6f 72 74 20 66 72 61 75 64 73 74 65 72 73 20 61 72 65 20 74 61 72 67 65 74 69 6e 67 2e 20 57 69 74 68 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 66 6f 63 75 73 20 69 6e 76 65 73 74 69 67 61 74 69 6f 6e 20 65 66 66 6f 72 74 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 69 6e 63 72 65 61 73 65 20 65 64 75 63 61 74 69 6f 6e 20 65 66 66 6f 72 74 73 2c 20 61 6e 64 20 62 65 74 74 65 72 20 73 61 66 65 67 75 61 72 64 20 69 74 73 20 70 72 6f 64 75 63 74 73 20 61 6e
                                              Data Ascii: "yourAgeSubheader": "Microsoft asks for this to understand who tech support fraudsters are targeting. With this information, Microsoft will be able to focus investigation efforts, as well as increase education efforts, and better safeguard its products an


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              82192.168.2.64987220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:15 UTC489OUTGET /Resources/json/locales/en-US/reinstateContent.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:15 UTC565INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:14 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:15 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              83192.168.2.64987120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:15 UTC490OUTGET /Resources/json/locales/en-US/partnerEscalation.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:15 UTC565INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:15 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:15 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              84192.168.2.64987620.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:15 UTC477OUTGET /Resources/json/locales/en-US/dmca.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:15 UTC565INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:15 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:15 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              85192.168.2.64987320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:15 UTC482OUTGET /Resources/json/locales/en-US/countries.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:15 UTC565INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:15 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:15 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              86192.168.2.64987420.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:15 UTC480OUTGET /Resources/json/locales/en-US/privacy.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:15 UTC565INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:14 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:15 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              87192.168.2.64987520.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:15 UTC477OUTGET /Resources/json/locales/en-US/scam.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:15 UTC565INHTTP/1.1 200 OK
                                              Content-Length: 9
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:15 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:15 UTC9INData Raw: ef bb bf 7b 0d 0a 7d 0d 0a
                                              Data Ascii: {}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              88192.168.2.64987920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:15 UTC667OUTGET /Resources/json/locales/en/responsibleAI.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:15 UTC832INHTTP/1.1 200 OK
                                              Content-Length: 2178
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:15 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=79.72397289501002; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:15 UTC2178INData Raw: 7b 0d 0a 20 20 22 72 65 70 6f 72 74 52 65 73 70 6f 6e 73 69 62 6c 65 41 49 43 6f 6e 63 65 72 6e 22 3a 20 22 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 52 65 71 75 65 73 74 22 2c 0d 0a 20 20 22 72 65 73 70 6f 6e 73 69 62 6c 65 41 49 44 61 74 61 54 69 74 6c 65 22 3a 20 22 43 6f 6e 74 61 63 74 20 55 73 3a 20 52 41 49 20 66 65 65 64 62 61 63 6b 22 2c 0d 0a 20 20 22 72 65 73 70 6f 6e 73 69 62 6c 65 41 49 44 61 74 61 53 6f 75 72 63 65 22 3a 20 22 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 43 6f 6e 63 65 72 6e 22 2c 0d 0a 20 20 22 77 61 6e 74 54 6f 43 6f 6e 6e 65 63 74 22 3a 20 22 49 20 77 61 6e 74 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 74 65 61 6d 20 6f 72 20 74 68 65 20 4d
                                              Data Ascii: { "reportResponsibleAIConcern": "Responsible AI Request", "responsibleAIDataTitle": "Contact Us: RAI feedback", "responsibleAIDataSource": "Responsible AI Concern", "wantToConnect": "I want to contact the Microsoft Responsible AI team or the M


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              89192.168.2.64988020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:15 UTC662OUTGET /Resources/json/locales/en/election.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              X-Requested-With: XMLHttpRequest
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:15 UTC833INHTTP/1.1 200 OK
                                              Content-Length: 3386
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:15 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Set-Cookie: TiPMix=24.301755735474938; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:15 UTC3263INData Raw: 7b 0d 0a 20 20 22 65 6c 65 63 74 69 6f 6e 46 6f 72 6d 54 69 74 6c 65 22 3a 20 22 44 65 63 65 70 74 69 76 65 20 41 49 2d 47 65 6e 65 72 61 74 65 64 20 4d 65 64 69 61 3a 20 45 6c 65 63 74 69 6f 6e 20 4d 69 73 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 65 6c 65 63 74 69 6f 6e 46 6f 72 6d 48 65 61 64 65 72 50 31 22 3a 20 22 41 74 20 4d 69 63 72 6f 73 6f 66 74 2c 20 77 65 20 77 6f 72 6b 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 77 65 20 6b 65 65 70 20 64 65 6d 6f 63 72 61 74 69 63 20 70 72 6f 63 65 73 73 65 73 20 73 61 66 65 2c 20 69 6e 63 6c 75 64 69 6e 67 20 65 6c 65 63 74 69 6f 6e 73 20 61 6e 64 20 62 79 20 61 64 64 72 65 73 73 69 6e 67 20 70 6f 74 65 6e 74 69 61 6c 20 72 69 73 6b 73 20 61 72 69 73 69 6e 67 20 66 72 6f 6d 20 74 68
                                              Data Ascii: { "electionFormTitle": "Deceptive AI-Generated Media: Election Misrepresentation", "electionFormHeaderP1": "At Microsoft, we work to ensure that we keep democratic processes safe, including elections and by addressing potential risks arising from th
                                              2024-07-04 22:17:15 UTC78INData Raw: 6f 6e 74 65 6e 74 41 6e 64 43 6f 6e 64 75 63 74 22 3a 20 22 63 6f 6e 74 65 6e 74 20 61 6e 64 20 63 6f 6e 64 75 63 74 20 70 6f 6c 69 63 69 65 73 20 22 2c 0d 0a 20 20 22 6f 72 22 3a 20 22 6f 72 20 22 2c 0d 0a 20 20 22 72 65 70 6f 72 74
                                              Data Ascii: ontentAndConduct": "content and conduct policies ", "or": "or ", "report
                                              2024-07-04 22:17:15 UTC45INData Raw: 4f 74 68 65 72 43 6f 6e 63 65 72 6e 73 22 3a 20 22 72 65 70 6f 72 74 20 6f 74 68 65 72 20 63 6f 6e 63 65 72 6e 73 2e 22 0d 0a 7d 0d 0a
                                              Data Ascii: OtherConcerns": "report other concerns."}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              90192.168.2.64988120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:15 UTC668OUTGET /Scripts/app/concernareas/Privacy/PrivacyAreaModel.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:15 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 3140
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:15 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:15 UTC3140INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 50 72 69 76 61 63 79 52 6f 6f 74 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 48 65 6c 70 4d 61 6e 61 67 69 6e 67 41 64 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 52 65 71 75 65 73 74 41 62 6f 75 74 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 22 2c 20 22 2e 2f 51 75 65 73 74 69 6f 6e 73 2f 57 61 6e 74 54 6f 56 69 65 77 45 78 70 6f 72 74 44 65 6c 65 74 65 44 61 74 61 43 68 69 6c 64 47 72 6f
                                              Data Ascii: define(["require", "exports", "./Questions/PrivacyRootQuestionGroup", "./Questions/PersonalDataQuestionGroup", "./Questions/HelpManagingAdsQuestionGroup", "./Questions/RequestAboutPersonalDataQuestionGroup", "./Questions/WantToViewExportDeleteDataChildGro


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              91192.168.2.64989120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:16 UTC701OUTGET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormController.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:16 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 6223
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:16 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:16 UTC3334INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                              2024-07-04 22:17:16 UTC2889INData Raw: 6c 2e 63 6f 75 6e 74 72 79 2e 63 6c 65 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 6f 64 65 6c 2e 73 75 6d 6d 61 72 79 2e 63 6c 65 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 6f 64 65 6c 2e 65 6d 61 69 6c 2e 63 6c 65 61 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 50 72 69 76 61 63 79 43 6f 6e 63 65 72 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 69 64 61 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 72 6f 64 75 63 74 53 61 74 69 73 66 69 65 64 20 3d 20 64 61 74 61 2e 6b 65 79 56 61
                                              Data Ascii: l.country.clear(); this.model.summary.clear(); this.model.email.clear(); return; }; PrivacyConcernFormController.prototype.validate = function (data) { var productSatisfied = data.keyVa


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              92192.168.2.64988520.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:16 UTC481OUTGET /Resources/json/locales/en/concernRoot.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:16 UTC567INHTTP/1.1 200 OK
                                              Content-Length: 611
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:16 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:16 UTC611INData Raw: ef bb bf 7b 0d 0a 20 20 22 72 6f 6f 74 48 65 61 64 65 72 22 3a 20 22 52 65 70 6f 72 74 20 61 20 43 6f 6e 63 65 72 6e 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 22 2c 0d 0a 20 20 22 72 6f 6f 74 48 65 61 64 65 72 50 31 22 3a 20 22 54 68 69 73 20 70 61 67 65 20 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 67 65 74 20 74 6f 20 74 68 65 20 72 69 67 68 74 20 70 6c 61 63 65 20 74 6f 20 72 65 70 6f 72 74 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 27 73 20 73 65 72 76 69 63 65 73 20 75 6e 64 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 73 2e 20 50 72 6f 76 69 64 69 6e 67 20 75 73 20 77 69 74 68 20 63 6f 6d 70 6c 65 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 68 65 6c 70 20 75 73 20 69 6e 76 65 73 74 69 67 61 74 65 20 79 6f 75 72
                                              Data Ascii: { "rootHeader": "Report a Concern to Microsoft", "rootHeaderP1": "This page will help you get to the right place to report content on Microsoft's services under applicable laws. Providing us with complete information will help us investigate your


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              93192.168.2.64988420.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:16 UTC482OUTGET /Resources/json/locales/en/onlineSafety.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:16 UTC568INHTTP/1.1 200 OK
                                              Content-Length: 8442
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:16 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:16 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 72 65 59 6f 75 52 65 70 72 65 73 65 6e 74 69 6e 67 47 6f 76 22 3a 20 22 41 72 65 20 79 6f 75 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6f 76 65 72 6e 6d 65 6e 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 3f 22 2c 0d 0a 20 20 22 61 72 65 59 6f 75 52 65 70 72 65 73 65 6e 74 69 6e 67 47 6f 76 53 75 62 68 65 61 64 65 72 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 74 72 61 63 6b 73 20 63 6f 6e 74 65 6e 74 20 74 61 6b 65 64 6f 77 6e 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 67 6f 76 65 72 6e 6d 65 6e 74 20 61 67 65 6e 63 69 65 73 20 66 6f 72 20 70 75 62 6c 69 63 20 72 65 70 6f 72 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 22 2c 0d 0a 20 20 22 61 75 64 69 6f 22 3a 20 22 41 75 64 69 6f 22 2c 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74
                                              Data Ascii: { "areYouRepresentingGov": "Are you representing a government organization?", "areYouRepresentingGovSubheader": "Microsoft tracks content takedown requests from government agencies for public reporting purposes.", "audio": "Audio", "comment
                                              2024-07-04 22:17:16 UTC4096INData Raw: 6c 61 79 20 69 6e 20 68 65 6c 70 69 6e 67 20 74 6f 20 63 75 72 74 61 69 6c 20 75 73 65 20 62 79 20 74 65 72 72 6f 72 69 73 74 73 20 61 6e 64 20 74 65 72 72 6f 72 69 73 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 20 6f 66 20 6f 75 72 20 68 6f 73 74 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 73 65 72 76 69 63 65 73 2e 22 2c 0d 0a 20 20 22 74 65 72 72 6f 72 69 73 74 43 6f 6e 74 65 6e 74 48 65 61 64 65 72 50 32 22 3a 20 22 55 73 65 20 74 68 69 73 20 57 65 62 20 66 6f 72 6d 20 74 6f 20 72 65 70 6f 72 74 20 63 6f 6e 74 65 6e 74 20 70 6f 73 74 65 64 20 62 79 20 6f 72 20 69 6e 20 73 75 70 70 6f 72 74 20 6f 66 20 61 20 74 65 72 72 6f 72 69 73 74 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 74 68 61 74 20 64 65 70 69 63 74 73 20 67 72 61 70 68 69 63 20 76 69 6f 6c 65 6e
                                              Data Ascii: lay in helping to curtail use by terrorists and terrorist organizations of our hosted community services.", "terroristContentHeaderP2": "Use this Web form to report content posted by or in support of a terrorist organization that depicts graphic violen
                                              2024-07-04 22:17:16 UTC1006INData Raw: 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 22 2c 0d 0a 20 20 22 61 63 63 6f 75 6e 74 52 65 69 6e 73 74 61 74 65 6d 65 6e 74 46 6f 72 6d 48 65 61 64 65 72 43 4f 43 50 6f 73 74 4c 69 6e 6b 22 3a 20 22 54 6f 20 72 65 71 75 65 73 74 20 74 68 61 74 20 77 65 20 72 65 76 69 65 77 20 74 68 65 20 72 65 61 73 6f 6e 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 77 61 73 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 69 74 20 6d 61 79 20 62 65 20 72 65 69 6e 73 74 61 74 65 64 2c 20 63 6f 6d 70 6c 65 74 65 20 61 6e 64 20 73 75 62 6d 69 74 20 74 68 65 20 66 6f 72 6d 20 62 65 6c 6f 77 2e 22 2c 0d 0a 20 20 22 61 63 63 6f 75 6e 74 52 65 69 6e 73 74 61 74 65 6d 65 6e 74 46 6f 72 6d 46 6f 6f 74 65 72 50 72 65 4c 69
                                              Data Ascii: in violation of the", "accountReinstatementFormHeaderCOCPostLink": "To request that we review the reason your account was disabled and determine whether it may be reinstated, complete and submit the form below.", "accountReinstatementFormFooterPreLi


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              94192.168.2.64988620.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:16 UTC474OUTGET /Resources/json/locales/en/bing.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:16 UTC569INHTTP/1.1 200 OK
                                              Content-Length: 22228
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:16 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:16 UTC3340INData Raw: 7b 0d 0a 20 20 22 61 42 72 6f 6b 65 6e 4c 69 6e 6b 22 3a 20 22 41 20 62 72 6f 6b 65 6e 20 6c 69 6e 6b 20 6f 72 20 6f 75 74 64 61 74 65 64 20 70 61 67 65 3a 22 2c 0d 0a 20 20 22 61 43 6f 70 79 72 69 67 68 74 56 69 6f 6c 61 74 69 6f 6e 22 3a 20 22 49 6e 74 65 6c 6c 65 63 74 75 61 6c 20 70 72 6f 70 65 72 74 79 20 28 63 6f 70 79 72 69 67 68 74 2c 20 74 72 61 64 65 6d 61 72 6b 2c 20 73 61 6c 65 20 6f 66 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 29 22 2c 0d 0a 20 20 22 61 43 6f 70 79 72 69 67 68 74 56 69 6f 6c 61 74 69 6f 6e 48 65 61 64 69 6e 67 22 3a 20 22 41 72 65 20 79 6f 75 20 6e 6f 74 69 66 79 69 6e 67 20 42 69 6e 67 20 6f 66 20 77 65 62 70 61 67 65 73 20 73 65 6c 6c 69 6e 67 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 3f 22 2c 0d 0a
                                              Data Ascii: { "aBrokenLink": "A broken link or outdated page:", "aCopyrightViolation": "Intellectual property (copyright, trademark, sale of counterfeit goods)", "aCopyrightViolationHeading": "Are you notifying Bing of webpages selling counterfeit goods?",
                                              2024-07-04 22:17:16 UTC4096INData Raw: 74 69 6e 67 20 63 6f 70 79 72 69 67 68 74 20 69 6e 66 72 69 6e 67 65 6d 65 6e 74 22 2c 0d 0a 20 20 22 66 6f 72 6d 46 6f 72 52 65 71 75 65 73 74 69 6e 67 52 65 6d 6f 76 61 6c 22 3a 20 22 46 6f 72 6d 20 66 6f 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 20 72 65 6d 6f 76 61 6c 22 2c 0d 0a 20 20 22 68 61 76 65 59 6f 75 45 76 65 72 41 67 72 65 65 64 22 3a 20 22 48 61 73 20 74 68 65 20 73 75 62 6a 65 63 74 2f 76 69 63 74 69 6d 20 65 76 65 72 20 61 67 72 65 65 64 20 74 6f 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 68 6f 74 6f 20 6f 72 20 76 69 64 65 6f 3f 22 2c 0d 0a 20 20 22 68 65 61 64 65 72 50 31 22 3a 20 22 50 6c 65 61 73 65 20 75 6e 64 65 72 73 74 61 6e 64 20 74 68 61 74 20 42 69 6e 67 20
                                              Data Ascii: ting copyright infringement", "formForRequestingRemoval": "Form for requesting search result removal", "haveYouEverAgreed": "Has the subject/victim ever agreed to the distribution of the photo or video?", "headerP1": "Please understand that Bing
                                              2024-07-04 22:17:16 UTC4096INData Raw: 65 22 2c 0d 0a 20 20 22 73 6b 79 70 65 22 3a 20 22 53 6b 79 70 65 22 2c 0d 0a 20 20 22 73 6f 72 72 79 42 69 6e 67 4f 6e 6c 79 41 63 63 65 70 74 73 22 3a 20 22 53 6f 72 72 79 2c 20 42 69 6e 67 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 73 75 62 6d 69 73 73 69 6f 6e 73 20 66 72 6f 6d 20 61 20 63 6f 70 79 72 69 67 68 74 20 6f 77 6e 65 72 2c 20 6f 72 20 61 20 63 6f 70 79 72 69 67 68 74 20 6f 77 6e 65 72 27 73 20 61 75 74 68 6f 72 69 7a 65 64 20 61 67 65 6e 74 20 28 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 55 2e 53 2e 20 44 69 67 69 74 61 6c 20 4d 69 6c 6c 65 6e 6e 69 75 6d 20 43 6f 70 79 72 69 67 68 74 20 41 63 74 29 22 2c 0d 0a 20 20 22 73 74 69 6c 6c 42 65 52 65 76 69 65 77 65 64 22 3a 20 22 53 65 6c 65 63 74 20 61 6c 6c 20 74 68 61 74 20 61 70
                                              Data Ascii: e", "skype": "Skype", "sorryBingOnlyAccepts": "Sorry, Bing only accepts submissions from a copyright owner, or a copyright owner's authorized agent (as defined in the U.S. Digital Millennium Copyright Act)", "stillBeReviewed": "Select all that ap
                                              2024-07-04 22:17:16 UTC4096INData Raw: 65 61 72 63 68 52 65 73 75 6c 74 22 3a 20 22 41 70 70 65 61 72 73 20 69 6e 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 20 66 6f 72 20 73 75 62 6a 65 63 74 e2 80 99 73 20 6e 61 6d 65 22 2c 0d 0a 20 20 22 73 65 6e 64 46 69 6c 65 54 6f 4d 69 63 72 6f 73 6f 66 74 50 72 65 45 6d 70 68 61 73 69 73 22 3a 20 22 49 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 6e 64 20 61 20 66 69 6c 65 20 74 6f 20 4d 69 63 72 6f 73 6f 66 74 2c 20 63 6c 69 63 6b 20 74 68 65 20 62 75 74 74 6f 6e 20 62 65 6c 6f 77 20 61 6e 64 20 74 68 65 6e 20 73 65 6c 65 63 74 20 74 68 65 20 66 69 6c 65 20 74 6f 20 75 70 6c 6f 61 64 2e 20 50 6c 65 61 73 65 22 2c 0d 0a 20 20 22 73 65 6e 64 46 69 6c 65 54 6f 4d 69 63 72 6f 73 6f 66 74 22 3a 20 22 44 4f 20 4e 4f 54 20 55 53 45 20
                                              Data Ascii: earchResult": "Appears in search results for subjects name", "sendFileToMicrosoftPreEmphasis": "If you would like to send a file to Microsoft, click the button below and then select the file to upload. Please", "sendFileToMicrosoft": "DO NOT USE
                                              2024-07-04 22:17:17 UTC4096INData Raw: 61 64 65 6d 61 72 6b 20 28 69 6e 63 6c 75 64 69 6e 67 20 63 6f 75 6e 74 65 72 66 65 69 74 20 67 6f 6f 64 73 29 22 2c 0d 0a 20 20 22 64 73 61 44 6f 59 6f 75 48 61 76 65 43 6f 75 72 74 4f 72 64 65 72 22 3a 20 22 44 6f 20 79 6f 75 20 68 61 76 65 20 61 20 63 6f 75 72 74 20 6f 72 64 65 72 3f 22 2c 0d 0a 20 20 22 64 73 61 55 6e 6c 61 77 66 75 6c 43 6f 6e 74 65 6e 74 22 3a 20 22 55 6e 6c 61 77 66 75 6c 20 63 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 64 73 61 43 6f 75 72 74 4f 72 64 65 72 41 67 61 69 6e 73 74 33 72 64 50 61 72 74 79 22 3a 20 22 49 20 68 61 76 65 20 61 20 63 6f 75 72 74 20 6f 72 64 65 72 20 72 65 67 61 72 64 69 6e 67 20 75 6e 6c 61 77 66 75 6c 20 77 65 62 20 63 6f 6e 74 65 6e 74 20 6f 72 20 61 67 61 69 6e 73 74 20 61 20 77 65 62 73 69 74 65 20 70 75
                                              Data Ascii: ademark (including counterfeit goods)", "dsaDoYouHaveCourtOrder": "Do you have a court order?", "dsaUnlawfulContent": "Unlawful content", "dsaCourtOrderAgainst3rdParty": "I have a court order regarding unlawful web content or against a website pu
                                              2024-07-04 22:17:17 UTC2504INData Raw: 6f 6c 69 63 79 20 62 61 73 69 73 20 66 6f 72 20 79 6f 75 72 20 63 6f 6d 70 6c 61 69 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 61 70 70 6c 69 63 61 62 6c 65 20 6c 61 77 20 61 73 20 61 70 70 6c 69 63 61 62 6c 65 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 65 78 61 63 74 20 6c 6f 63 61 74 69 6f 6e 20 61 6e 64 20 6e 61 74 75 72 65 20 6f 66 20 74 68 65 20 61 6c 6c 65 67 65 64 20 76 69 6f 6c 61 74 69 76 65 20 63 6f 6e 74 65 6e 74 20 69 6e 20 64 65 74 61 69 6c 20 28 69 6e 63 6c 75 64 69 6e 67 20 77 68 65 74 68 65 72 20 79 6f 75 72 20 63 6f 6d 70 6c 61 69 6e 74 20 72 65 6c 61 74 65 73 20 74 6f 20 61 6e 20 69 6d 61 67 65 2c 20 74 65 78 74 2c 20 6f 75 74 70 75 74 2c 20 63 69 74 65 64 20 77 65 62 20 6c 69 6e 6b 2c 20 6f 72 20 6f 74 68 65 72
                                              Data Ascii: olicy basis for your complaint, including the applicable law as applicable, and identify the exact location and nature of the alleged violative content in detail (including whether your complaint relates to an image, text, output, cited web link, or other


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              95192.168.2.64989020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:16 UTC703OUTGET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormController.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:16 UTC575INHTTP/1.1 200 OK
                                              Content-Length: 10012
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:16 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:16 UTC3333INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                              2024-07-04 22:17:16 UTC4096INData Raw: 69 74 65 6d 2e 6e 61 6d 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6b 6f 2e 75 74 69 6c 73 2e 61 72 72 61 79 46 6f 72 45 61 63 68 28 6d 61 70 70 65 64 43 6f 75 6e 74 72 69 65 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 69 74 65 6d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 6d 6f 64 65 6c 2e 63 6f 75 6e 74 72 69 65 73 2e 70 75 73 68 28 69 74 65 6d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 69
                                              Data Ascii: item.name); }); ko.utils.arrayForEach(mappedCountries, function (item) { _this.model.countries.push(item); }); }).catch(function () { }); var ti
                                              2024-07-04 22:17:16 UTC2583INData Raw: 20 65 6c 73 65 20 69 66 20 28 21 63 6f 75 6e 74 72 79 53 61 74 69 73 66 69 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 41 6e 63 68 6f 72 28 74 68 69 73 2e 6d 6f 64 65 6c 2e 63 6f 75 6e 74 72 79 2e 69 64 28 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 21 74 69 6d 65 5a 6f 6e 65 53 61 74 69 73 66 69 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 74 41 6e 63 68 6f 72 28 74 68 69 73 2e 6d 6f 64 65 6c 2e 74 69 6d 65 5a 6f 6e 65 2e 69 64 28 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 21 69 73 73 75 65 44 65 73 63 72
                                              Data Ascii: else if (!countrySatisfied) { this.setAnchor(this.model.country.id()); } else if (!timeZoneSatisfied) { this.setAnchor(this.model.timeZone.id()); } else if (!issueDescr


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              96192.168.2.64988820.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:16 UTC476OUTGET /Resources/json/locales/en/common.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:16 UTC568INHTTP/1.1 200 OK
                                              Content-Length: 3730
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:16 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:16 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 67 65 22 3a 20 22 41 67 65 22 2c 0d 0a 20 20 22 63 68 6f 6f 73 65 41 46 69 6c 65 22 3a 20 22 43 68 6f 6f 73 65 20 61 20 66 69 6c 65 2e 2e 2e 22 2c 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 22 3a 20 22 45 6e 74 65 72 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 22 2c 0d 0a 20 20 22 63 6f 6e 74 61 63 74 59 6f 75 49 66 4e 65 65 64 65 64 22 3a 20 22 57 65 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 69 66 20 6e 65 65 64 65 64 22 2c 0d 0a 20 20 22 63 6f 75 6c 64 4e 6f 74 56 65 72 69 66 79 50 68 6f 6e 65 4e 75 6d 22 3a 20 22 59 6f 75 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 76 65 72 69 66 69 65 64 20 2f 20 77 61 73 20 6e 6f 74 20 76
                                              Data Ascii: { "age": "Age", "chooseAFile": "Choose a file...", "comments": "Enter any additional info", "contactYouIfNeeded": "We will use this to contact you if needed", "couldNotVerifyPhoneNum": "Your phone number could not be verified / was not v
                                              2024-07-04 22:17:16 UTC390INData Raw: 43 68 61 6c 6c 65 6e 67 65 49 6d 61 67 65 54 65 78 74 22 3a 20 22 43 41 50 54 43 48 41 20 49 6d 61 67 65 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 4e 65 77 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 4e 65 77 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 41 75 64 69 6f 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 41 75 64 69 6f 22 2c 0d 0a 20 20 22 68 69 70 43 68 61 6c 6c 65 6e 67 65 41 72 69 61 4c 61 62 65 6c 50 69 63 74 75 72 65 22 3a 20 22 50 6c 65 61 73 65 20 73 6f 6c 76 65 20 74 68 65 20 63 61 70 74 63 68 61 2c 20 50 69 63 74 75 72 65 22 2c 0d 0a 20 20 22 66 69 6c 65 55 70 6c 6f 61
                                              Data Ascii: ChallengeImageText": "CAPTCHA Image", "hipChallengeAriaLabelNew": "Please solve the captcha, New", "hipChallengeAriaLabelAudio": "Please solve the captcha, Audio", "hipChallengeAriaLabelPicture": "Please solve the captcha, Picture", "fileUploa


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              97192.168.2.64989320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:16 UTC697OUTGET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormController.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:16 UTC575INHTTP/1.1 200 OK
                                              Content-Length: 15739
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:16 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:16 UTC3333INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                              2024-07-04 22:17:16 UTC4096INData Raw: 38 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 6f 6e 53 75 62 6d 69 74 4b 65 79 70 72 65 73 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 54 6f 20 68 61 6e 64 6c 65 20 65 6e 74 65 72 20 6b 65 79 70 72 65 73 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 2e 6b 65 79 43 6f 64 65 20 3d 3d 3d 20 31 33 29 20 7b 0d 0a 20 20 20 20 20
                                              Data Ascii: 8) return false; } return true; }; _this.onSubmitKeypress = function (d, e) { // To handle enter keypress if (e.keyCode === 13) {
                                              2024-07-04 22:17:16 UTC4096INData Raw: 70 43 68 61 6c 6c 65 6e 67 65 57 72 6f 6e 67 41 6e 73 77 65 72 4f 72 53 65 73 73 69 6f 6e 45 78 70 69 72 65 64 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 68 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 2e 6c 6f 61 64 4e 65 77 48 69 70 43 68 61 6c 6c 65 6e 67 65 28 74 72 75 65 2c 20 22 50 65 72 73 6f 6e 61 6c 44 61 74 61 46 6f 72 6d 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 63 6f 6e 63 65 72 6e 52 65 73 70 6f 6e 73 65 2e 53 75 62 6d 69 73 73 69 6f 6e 53 74 61 74 75 73 20 3d 3d 3d 20 34 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74
                                              Data Ascii: pChallengeWrongAnswerOrSessionExpired)); _this.hipController.loadNewHipChallenge(true, "PersonalDataForm"); } else if (concernResponse.SubmissionStatus === 4) { _t
                                              2024-07-04 22:17:16 UTC4096INData Raw: 72 43 6f 75 6e 74 72 79 43 6f 64 65 2e 76 61 6c 75 65 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 20 27 27 29 20 21 3d 3d 20 22 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 26 26 20 28 6b 6f 2e 75 6e 77 72 61 70 28 74 68 69 73 2e 6d 6f 64 65 6c 2e 70 68 6f 6e 65 4e 75 6d 62 65 72 43 6f 75 6e 74 72 79 43 6f 64 65 2e 76 61 6c 75 65 29 2e 6c 65 6e 67 74 68 20 3c 20 74 68 69 73 2e 6d 6f 64 65 6c 2e 70 68 6f 6e 65 4e 75 6d 62 65 72 43 6f 75 6e 74 72 79 43 6f 64 65 2e 6d 61 78 6c 65 6e 67 74 68 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6d 6d 65 6e 74 73 45 6e 74 65 72 65 64 20 3d 20 64 61 74 61 2e 6b 65 79 56 61 6c 75 65 50 61 69 72 73 2e 63 6f 6d
                                              Data Ascii: rCountryCode.value).replace(/\D/g, '') !== "") && (ko.unwrap(this.model.phoneNumberCountryCode.value).length < this.model.phoneNumberCountryCode.maxlength)); } var commentsEntered = data.keyValuePairs.com
                                              2024-07-04 22:17:16 UTC118INData Raw: 6f 6e 74 72 6f 6c 6c 65 72 3b 0d 0a 20 20 20 20 7d 28 42 61 73 65 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 5f 31 2e 42 61 73 65 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 29 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 20 3d 20 50 65 72 73 6f 6e 61 6c 44 61 74 61 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 3b 0d 0a 7d 29 3b 0d 0a
                                              Data Ascii: ontroller; }(BaseFormController_1.BaseFormController)); exports.default = PersonalDataFormController;});


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              98192.168.2.64988920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:16 UTC660OUTGET /Scripts/app/Hip/HipControllerLocalization.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:16 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 2686
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:16 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:16 UTC2686INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72
                                              Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.HipControllerLocalization = void 0; var HipController


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              99192.168.2.64988720.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:16 UTC474OUTGET /Resources/json/locales/en/dmca.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:16 UTC568INHTTP/1.1 200 OK
                                              Content-Length: 5981
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:16 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:16 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 64 64 65 64 4c 6f 63 61 74 69 6f 6e 73 22 3a 20 22 41 64 64 65 64 20 6c 6f 63 61 74 69 6f 6e 73 22 2c 0d 0a 20 20 22 61 64 64 4c 6f 63 61 74 69 6f 6e 22 3a 20 22 41 64 64 20 74 68 69 73 20 6c 6f 63 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 50 68 79 73 69 63 61 6c 20 61 64 64 72 65 73 73 22 2c 0d 0a 20 20 22 61 67 65 6e 74 22 3a 20 22 41 67 65 6e 74 22 2c 0d 0a 20 20 22 61 70 70 4e 61 6d 65 22 3a 20 22 41 70 70 6c 69 63 61 74 69 6f 6e 20 4e 61 6d 65 22 2c 0d 0a 20 20 22 61 72 74 77 6f 72 6b 22 3a 20 22 41 72 74 77 6f 72 6b 22 2c 0d 0a 20 20 22 61 73 70 65 63 74 4f 66 50 65 72 73 6f 6e 61 6c 69 74 79 22 3a 20 22 41 73 70 65 63 74 20 6f 66 20 70 65 72 73 6f 6e 61 6c 69 74 79 20 69 6e 66 72 69 6e 67 65
                                              Data Ascii: { "addedLocations": "Added locations", "addLocation": "Add this location", "address": "Physical address", "agent": "Agent", "appName": "Application Name", "artwork": "Artwork", "aspectOfPersonality": "Aspect of personality infringe
                                              2024-07-04 22:17:16 UTC1544INData Raw: 74 22 3a 20 22 4f 74 68 65 72 22 2c 0d 0a 20 20 22 70 61 72 65 6e 74 22 3a 20 22 50 61 72 65 6e 74 2f 47 75 61 72 64 69 61 6e 20 6f 66 20 49 50 20 6f 77 6e 65 72 20 28 69 66 20 6d 69 6e 6f 72 29 22 2c 0d 0a 20 20 22 70 68 6f 74 6f 67 72 61 70 68 22 3a 20 22 50 68 6f 74 6f 67 72 61 70 68 69 63 20 69 6d 61 67 65 22 2c 0d 0a 20 20 22 70 68 6f 74 6f 67 72 61 70 68 43 6f 70 79 72 69 67 68 74 22 3a 20 22 50 68 6f 74 6f 67 72 61 70 68 22 2c 0d 0a 20 20 22 70 68 72 61 73 65 22 3a 20 22 57 6f 72 64 20 6f 72 20 70 68 72 61 73 65 22 2c 0d 0a 20 20 22 70 72 6f 64 75 63 74 22 3a 20 22 50 72 6f 64 75 63 74 2f 53 65 72 76 69 63 65 2f 41 70 70 22 2c 0d 0a 20 20 22 70 75 62 6c 69 63 69 74 79 22 3a 20 22 50 75 62 6c 69 63 69 74 79 20 52 69 67 68 74 73 22 2c 0d 0a 20 20 22
                                              Data Ascii: t": "Other", "parent": "Parent/Guardian of IP owner (if minor)", "photograph": "Photographic image", "photographCopyright": "Photograph", "phrase": "Word or phrase", "product": "Product/Service/App", "publicity": "Publicity Rights", "
                                              2024-07-04 22:17:16 UTC1097INData Raw: 54 72 61 64 65 6d 61 72 6b 22 2c 0d 0a 20 20 22 74 72 61 64 65 6d 61 72 6b 43 6f 75 6e 74 72 79 22 3a 20 22 43 6f 75 6e 74 72 79 20 77 68 65 72 65 20 74 68 65 20 74 72 61 64 65 6d 61 72 6b 20 69 73 20 72 65 67 69 73 74 65 72 65 64 22 2c 0d 0a 20 20 22 74 72 61 64 65 6d 61 72 6b 48 65 61 64 65 72 22 3a 20 22 41 6c 6c 20 74 72 61 64 65 6d 61 72 6b 20 73 75 62 6d 69 73 73 69 6f 6e 73 20 6d 75 73 74 20 69 6e 63 6c 75 64 65 20 61 20 74 72 61 64 65 6d 61 72 6b 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 6e 75 6d 62 65 72 20 61 6e 64 20 74 68 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 77 61 73 20 67 72 61 6e 74 65 64 2e 22 2c 0d 0a 20 20 22 74 72 61 64 65 6d 61 72 6b 49 6e 66 72 69 6e 67 65 6d 65 6e
                                              Data Ascii: Trademark", "trademarkCountry": "Country where the trademark is registered", "trademarkHeader": "All trademark submissions must include a trademark registration number and the country in which the registration was granted.", "trademarkInfringemen


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              100192.168.2.64989520.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:16 UTC645OUTGET /Scripts/app/Helpers/Client.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:16 UTC575INHTTP/1.1 200 OK
                                              Content-Length: 72980
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:16 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:16 UTC3334INData Raw: 2f 2a 20 74 73 6c 69 6e 74 3a 64 69 73 61 62 6c 65 20 2a 2f 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 3c 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 3e 0d 0a 2f 2f 20 20 20 20 20 47 65 6e 65 72 61 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 4e 53 77 61 67 20 74 6f 6f 6c 63 68 61 69 6e 20 76 31 31 2e 31 2e 30 2e 30 20 28 4e 4a 73 6f 6e 53 63 68 65 6d 61 20 76 39 2e 31 2e 31 31 2e 30 29 20 28 68 74 74 70 3a 2f 2f 4e 53 77 61 67 2e 6f 72 67 29 0d 0a 2f 2f 20 3c 2f 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 3e 0d 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0d 0a 2f 2f 20 52 65 53 68 61 72 70 65 72 20 64 69 73 61 62 6c 65 20 49 6e 63 6f 6e 73 69 73 74 65 6e 74 4e 61 6d 69 6e 67 0d 0a
                                              Data Ascii: /* tslint:disable *///----------------------// <auto-generated>// Generated using the NSwag toolchain v11.1.0.0 (NJsonSchema v9.1.11.0) (http://NSwag.org)// </auto-generated>//----------------------// ReSharper disable InconsistentNaming
                                              2024-07-04 22:17:16 UTC4096INData Raw: 2c 20 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 66 61 69 6c 28 66 75 6e 63 74 69 6f 6e 20 28 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 70 72 6f 63 65 73 73 50 6f 73 74 57 69 74 68 43 61 6c 6c 62 61 63 6b 73 28 75 72 6c 5f 2c 20 78 68 72 2c 20 6f 6e 53 75 63 63 65 73 73 2c 20 6f 6e 46 61 69 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 45 6d 61 69 6c 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 63 65 73 73 50 6f 73 74 57 69 74 68 43 61 6c 6c 62 61 63 6b 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 5f 75 72 6c 2c 20 78 68 72 2c 20 6f 6e 53 75 63 63 65 73
                                              Data Ascii: , onSuccess, onFail); }).fail(function (xhr) { _this.processPostWithCallbacks(url_, xhr, onSuccess, onFail); }); }; EmailClient.prototype.processPostWithCallbacks = function (_url, xhr, onSucces
                                              2024-07-04 22:17:16 UTC4096INData Raw: 20 20 20 20 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 20 3d 20 74 68 69 73 2e 70 72 6f 63 65 73 73 50 6f 73 74 28 78 68 72 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 6e 53 75 63 63 65 73 73 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 53 75 63 63 65 73 73 28 72 65 73 75 6c 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6f 6e 46 61 69 6c 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 46 61 69 6c 28 65 2c 20 22 68 74 74 70 5f 73 65 72 76 69
                                              Data Ascii: var result = this.processPost(xhr); if (onSuccess !== undefined) onSuccess(result); } catch (e) { if (onFail !== undefined) onFail(e, "http_servi
                                              2024-07-04 22:17:16 UTC1812INData Raw: 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 4d 73 61 61 73 43 6c 69 65 6e 74 28 62 61 73 65 55 72 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 65 66 6f 72 65 53 65 6e 64 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6a 73 6f 6e 50 61 72 73 65 52 65 76 69 76 65 72 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 20 3f 20 62 61 73 65 55 72 6c 20 3a 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 4d 73 61 61 73 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 66 6f 72 6d 29 20
                                              Data Ascii: n () { function MsaasClient(baseUrl) { this.beforeSend = undefined; this.jsonParseReviver = undefined; this.baseUrl = baseUrl ? baseUrl : ""; } MsaasClient.prototype.post = function (form)
                                              2024-07-04 22:17:16 UTC4096INData Raw: 22 68 74 74 70 5f 73 65 72 76 69 63 65 5f 65 78 63 65 70 74 69 6f 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 4d 73 61 61 73 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 63 65 73 73 50 6f 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 74 75 73 20 3d 20 78 68 72 2e 73 74 61 74 75 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 61 74 75 73 20 3d 3d 3d 20 35 30 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: "http_service_exception"); } }; MsaasClient.prototype.processPost = function (xhr) { var status = xhr.status; if (status === 500) { var _responseText = xhr.responseText;
                                              2024-07-04 22:17:17 UTC4096INData Raw: 3d 20 75 6e 64 65 66 69 6e 65 64 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 6e 46 61 69 6c 28 65 2c 20 22 68 74 74 70 5f 73 65 72 76 69 63 65 5f 65 78 63 65 70 74 69 6f 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 4f 6e 65 56 65 74 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 63 65 73 73 50 6f 73 74 56 65 72 69 66 69 63 61 74 69 6f 6e 52 65 71 75 65 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 74 75 73 20 3d 20 78 68 72 2e 73 74 61 74 75 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 61 74 75 73 20 3d 3d 3d 20 32 30 30 29 20 7b 0d 0a 20
                                              Data Ascii: = undefined) onFail(e, "http_service_exception"); } }; OneVetClient.prototype.processPostVerificationRequest = function (xhr) { var status = xhr.status; if (status === 200) {
                                              2024-07-04 22:17:17 UTC4096INData Raw: 69 73 2e 6a 73 6f 6e 50 61 72 73 65 52 65 76 69 76 65 72 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 61 73 65 55 72 6c 20 3d 20 62 61 73 65 55 72 6c 20 3f 20 62 61 73 65 55 72 6c 20 3a 20 22 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 54 69 63 6b 65 74 69 6e 67 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 66 6f 72 6d 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 74 68 69 73 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 20 28 72 65 73 6f 6c 76 65 2c 20 72 65 6a 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20
                                              Data Ascii: is.jsonParseReviver = undefined; this.baseUrl = baseUrl ? baseUrl : ""; } TicketingClient.prototype.post = function (form) { var _this = this; return new Promise(function (resolve, reject) {
                                              2024-07-04 22:17:17 UTC4096INData Raw: 73 6f 6c 76 65 2c 20 72 65 6a 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 67 65 74 57 69 74 68 43 61 6c 6c 62 61 63 6b 73 28 66 75 6e 63 74 69 6f 6e 20 28 72 65 73 75 6c 74 29 20 7b 20 72 65 74 75 72 6e 20 72 65 73 6f 6c 76 65 28 72 65 73 75 6c 74 29 3b 20 7d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 78 63 65 70 74 69 6f 6e 2c 20 5f 72 65 61 73 6f 6e 29 20 7b 20 72 65 74 75 72 6e 20 72 65 6a 65 63 74 28 65 78 63 65 70 74 69 6f 6e 29 3b 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 55 73 65 72 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 57 69 74 68 43 61 6c 6c 62 61 63 6b 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f
                                              Data Ascii: solve, reject) { _this.getWithCallbacks(function (result) { return resolve(result); }, function (exception, _reason) { return reject(exception); }); }); }; UserClient.prototype.getWithCallbacks = function (o
                                              2024-07-04 22:17:17 UTC4096INData Raw: 74 65 78 74 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 61 64 65 72 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 41 63 63 65 70 74 22 3a 20 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 20 28 5f 64 61 74 61 2c 20 5f 74 65 78 74 53 74 61 74 75 73 2c 20 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 70 72 6f 63 65 73 73 47 65 74 57 69 74
                                              Data Ascii: text", headers: { "Content-Type": "application/json", "Accept": "application/json" } }).done(function (_data, _textStatus, xhr) { _this.processGetWit
                                              2024-07-04 22:17:17 UTC4096INData Raw: 73 74 61 74 75 73 2c 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 73 74 61 74 75 73 20 3d 3d 3d 20 35 30 32 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 72 6f 77 45 78 63 65 70 74 69 6f 6e 28 22 41 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 22 2c 20 73 74 61 74 75 73 2c 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c
                                              Data Ascii: status, _responseText); } else if (status === 502) { var _responseText = xhr.responseText; return throwException("A server error occurred.", status, _responseText); } el


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              101192.168.2.64989220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:16 UTC643OUTGET /Scripts/app/Hip/HipModel.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:16 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 1287
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:16 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:16 UTC1287INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 48 69 70 4d 6f 64 65 6c 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 48 69 70 4d 6f 64 65 6c 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63
                                              Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.HipModel = void 0; var HipModel = /** @class */ (func


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              102192.168.2.64988320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:16 UTC486OUTGET /Resources/json/locales/en/reinstateContent.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:16 UTC568INHTTP/1.1 200 OK
                                              Content-Length: 2467
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:16 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:16 UTC2467INData Raw: ef bb bf 7b 0d 0a 20 20 22 63 6f 6d 6d 65 6e 74 73 53 75 62 68 65 61 64 65 72 22 3a 20 22 50 6c 65 61 73 65 20 70 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 72 65 71 75 65 73 74 69 6e 67 20 77 65 20 72 65 69 6e 73 74 61 74 65 2c 20 61 6e 64 20 77 68 79 20 79 6f 75 20 74 68 69 6e 6b 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 72 65 69 6e 73 74 61 74 65 64 2e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 70 72 6f 76 69 64 65 20 61 6e 79 20 70 65 72 73 6f 6e 61 6c 20 6f 72 20 73 65 6e 73 69 74 69 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 69 63 72 6f 73 6f 66 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 72 65 76 69 65 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20
                                              Data Ascii: { "commentsSubheader": "Please provide a description of the content that you are requesting we reinstate, and why you think it should be reinstated. Please do not provide any personal or sensitive information. Microsoft will only review information


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              103192.168.2.64990020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:18 UTC479OUTGET /Resources/json/locales/en/countries.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:18 UTC568INHTTP/1.1 200 OK
                                              Content-Length: 5727
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:17 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:18 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 41 46 22 3a 20 22 41 66 67 68 61 6e 69 73 74 61 6e 22 2c 0d 0a 20 20 22 41 58 22 3a 20 22 c3 85 6c 61 6e 64 20 49 73 6c 61 6e 64 73 22 2c 0d 0a 20 20 22 41 4c 22 3a 20 22 41 6c 62 61 6e 69 61 22 2c 0d 0a 20 20 22 44 5a 22 3a 20 22 41 6c 67 65 72 69 61 22 2c 0d 0a 20 20 22 41 53 22 3a 20 22 41 6d 65 72 69 63 61 6e 20 53 61 6d 6f 61 22 2c 0d 0a 20 20 22 41 44 22 3a 20 22 41 6e 64 6f 72 72 61 22 2c 0d 0a 20 20 22 41 4f 22 3a 20 22 41 6e 67 6f 6c 61 22 2c 0d 0a 20 20 22 41 49 22 3a 20 22 41 6e 67 75 69 6c 6c 61 22 2c 0d 0a 20 20 22 41 51 22 3a 20 22 41 6e 74 61 72 63 74 69 63 61 22 2c 0d 0a 20 20 22 41 47 22 3a 20 22 41 6e 74 69 67 75 61 20 61 6e 64 20 42 61 72 62 75 64 61 22 2c 0d 0a 20 20 22 41 52 22 3a 20 22 41 72 67 65 6e 74 69
                                              Data Ascii: { "AF": "Afghanistan", "AX": "land Islands", "AL": "Albania", "DZ": "Algeria", "AS": "American Samoa", "AD": "Andorra", "AO": "Angola", "AI": "Anguilla", "AQ": "Antarctica", "AG": "Antigua and Barbuda", "AR": "Argenti
                                              2024-07-04 22:17:18 UTC1544INData Raw: 6f 22 2c 0d 0a 20 20 22 4d 5a 22 3a 20 22 4d 6f 7a 61 6d 62 69 71 75 65 22 2c 0d 0a 20 20 22 4d 4d 22 3a 20 22 4d 79 61 6e 6d 61 72 22 2c 0d 0a 20 20 22 4e 41 22 3a 20 22 4e 61 6d 69 62 69 61 22 2c 0d 0a 20 20 22 4e 52 22 3a 20 22 4e 61 75 72 75 22 2c 0d 0a 20 20 22 4e 50 22 3a 20 22 4e 65 70 61 6c 22 2c 0d 0a 20 20 22 4e 4c 22 3a 20 22 4e 65 74 68 65 72 6c 61 6e 64 73 22 2c 0d 0a 20 20 22 4e 43 22 3a 20 22 4e 65 77 20 43 61 6c 65 64 6f 6e 69 61 22 2c 0d 0a 20 20 22 4e 5a 22 3a 20 22 4e 65 77 20 5a 65 61 6c 61 6e 64 22 2c 0d 0a 20 20 22 4e 49 22 3a 20 22 4e 69 63 61 72 61 67 75 61 22 2c 0d 0a 20 20 22 4e 45 22 3a 20 22 4e 69 67 65 72 22 2c 0d 0a 20 20 22 4e 47 22 3a 20 22 4e 69 67 65 72 69 61 22 2c 0d 0a 20 20 22 4e 55 22 3a 20 22 4e 69 75 65 22 2c 0d 0a
                                              Data Ascii: o", "MZ": "Mozambique", "MM": "Myanmar", "NA": "Namibia", "NR": "Nauru", "NP": "Nepal", "NL": "Netherlands", "NC": "New Caledonia", "NZ": "New Zealand", "NI": "Nicaragua", "NE": "Niger", "NG": "Nigeria", "NU": "Niue",
                                              2024-07-04 22:17:18 UTC843INData Raw: 44 22 3a 20 22 53 75 64 61 6e 22 2c 0d 0a 20 20 22 53 52 22 3a 20 22 53 75 72 69 6e 61 6d 65 22 2c 0d 0a 20 20 22 53 4a 22 3a 20 22 53 76 61 6c 62 61 72 64 22 2c 0d 0a 20 20 22 53 45 22 3a 20 22 53 77 65 64 65 6e 22 2c 0d 0a 20 20 22 43 48 22 3a 20 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 0d 0a 20 20 22 53 59 22 3a 20 22 53 79 72 69 61 22 2c 0d 0a 20 20 22 54 57 22 3a 20 22 54 61 69 77 61 6e 22 2c 0d 0a 20 20 22 54 4a 22 3a 20 22 54 61 6a 69 6b 69 73 74 61 6e 22 2c 0d 0a 20 20 22 54 5a 22 3a 20 22 54 61 6e 7a 61 6e 69 61 22 2c 0d 0a 20 20 22 54 48 22 3a 20 22 54 68 61 69 6c 61 6e 64 22 2c 0d 0a 20 20 22 54 4c 22 3a 20 22 54 69 6d 6f 72 2d 4c 65 73 74 65 22 2c 0d 0a 20 20 22 54 47 22 3a 20 22 54 6f 67 6f 22 2c 0d 0a 20 20 22 54 4b 22 3a 20 22 54 6f 6b 65
                                              Data Ascii: D": "Sudan", "SR": "Suriname", "SJ": "Svalbard", "SE": "Sweden", "CH": "Switzerland", "SY": "Syria", "TW": "Taiwan", "TJ": "Tajikistan", "TZ": "Tanzania", "TH": "Thailand", "TL": "Timor-Leste", "TG": "Togo", "TK": "Toke


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              104192.168.2.64990520.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:18 UTC655OUTGET /Scripts/app/Helpers/ConcernConstants.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:18 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 3749
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:17 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:18 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 76 61 72 20 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 3b 0d 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 54 65 78 74 46 69 65 6c 64 54 79 70 65 3b 0d 0a 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 54 65 78 74 46 69 65 6c 64 54 79 70 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 54 65 78 74 46 69 65 6c 64 54 79 70 65 5b 22 45 6d 61 69 6c 22 5d 20 3d 20 22 65 6d 61 69 6c 22 3b 0d
                                              Data Ascii: define(["require", "exports"], function (require, exports) { "use strict"; var ConcernConstants; (function (ConcernConstants) { var TextFieldType; (function (TextFieldType) { TextFieldType["Email"] = "email";
                                              2024-07-04 22:17:18 UTC415INData Raw: 6d 65 6e 74 2e 77 6f 72 64 70 72 6f 63 65 73 73 69 6e 67 6d 6c 2e 64 6f 63 75 6d 65 6e 74 2c 6d 65 73 73 61 67 65 2f 72 66 63 38 32 32 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 46 69 6c 65 55 70 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4b 65 79 5b 46 69 6c 65 55 70 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4b 65 79 5b 22 4d 61 78 69 6d 75 6d 41 6c 6c 6f 77 65 64 46 69 6c 65 53 69 7a 65 49 6e 4d 42 22 5d 20 3d 20 32 35 36 5d 20 3d 20 22 4d 61 78 69 6d 75 6d 41 6c 6c 6f 77 65 64 46 69 6c 65 53 69 7a 65 49 6e 4d 42 22 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 28 46 69 6c 65 55 70 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4b 65 79 20 3d 20 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 2e 46 69 6c 65 55 70 6c 6f 61 64 43 6f 6e
                                              Data Ascii: ment.wordprocessingml.document,message/rfc822"; FileUploadConfigurationKey[FileUploadConfigurationKey["MaximumAllowedFileSizeInMB"] = 256] = "MaximumAllowedFileSizeInMB"; })(FileUploadConfigurationKey = ConcernConstants.FileUploadCon


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              105192.168.2.64989920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:18 UTC487OUTGET /Resources/json/locales/en/partnerEscalation.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:18 UTC568INHTTP/1.1 200 OK
                                              Content-Length: 3407
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:17 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:18 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 54 65 6d 70 6c 61 74 65 22 3a 20 22 41 64 75 6c 74 20 43 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 54 69 74 6c 65 22 3a 20 22 41 20 4d 69 63 72 6f 73 6f 66 74 20 57 6f 72 64 20 64 6f 63 75 6d 65 6e 74 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 41 64 75 6c 74 20 43 6f 6e 74 65 6e 74 22 2c 0d 0a 20 20 22 61 64 75 6c 74 43 6f 6e 74 65 6e 74 4c 61 62 65 6c 41 6e 64 54 69 74 6c 65 22 3a 20 22 54 68 65 20 74 65 6d 70 6c 61 74 65 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 70 72 6f 76 69 64 65 20 42 69 6e 67 20 77 69 74 68 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 70 72 6f 63 65 73 73 20 79
                                              Data Ascii: { "adultContentTemplate": "Adult Content", "adultContentTitle": "A Microsoft Word document template for reporting Adult Content", "adultContentLabelAndTitle": "The templates listed below provide Bing with the necessary information to process y
                                              2024-07-04 22:17:18 UTC67INData Raw: 6e 6f 20 63 6f 75 72 74 20 6f 72 64 65 72 22 2c 0d 0a 20 20 22 79 6f 75 72 59 61 68 6f 6f 45 6d 61 69 6c 22 3a 20 22 59 6f 75 72 20 59 61 68 6f 6f 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 0d 0a 7d
                                              Data Ascii: no court order", "yourYahooEmail": "Your Yahoo email address"}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              106192.168.2.64990320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:18 UTC474OUTGET /Resources/json/locales/en/scam.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:18 UTC569INHTTP/1.1 200 OK
                                              Content-Length: 13727
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:18 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:18 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 61 67 65 52 61 6e 67 65 73 22 3a 20 5b 0d 0a 20 20 20 20 22 55 6e 64 65 72 20 31 38 22 2c 0d 0a 20 20 20 20 22 31 38 20 2d 20 32 35 22 2c 0d 0a 20 20 20 20 22 32 36 20 2d 20 34 39 22 2c 0d 0a 20 20 20 20 22 35 30 20 2d 20 36 35 22 2c 0d 0a 20 20 20 20 22 4f 76 65 72 20 36 35 22 0d 0a 20 20 5d 2c 0d 0a 20 20 22 63 6c 61 69 6d 4d 69 63 72 6f 73 6f 66 74 41 66 66 69 6c 69 61 74 69 6f 6e 22 3a 20 22 44 69 64 20 74 68 65 20 66 72 61 75 64 75 6c 65 6e 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 20 63 6c 61 69 6d 20 74 6f 20 62 65 20 61 66 66 69 6c 69 61 74 65 64 20 77 69 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 69 6e 20 61 6e 79 20 77 61 79 3f 22 2c 0d 0a 20 20 22 63 6c 61 69 6d 4d 69 63 72 6f 73 6f 66 74 45 6d 70 6c 6f 79 6d 65 6e
                                              Data Ascii: { "ageRanges": [ "Under 18", "18 - 25", "26 - 49", "50 - 65", "Over 65" ], "claimMicrosoftAffiliation": "Did the fraudulent representative claim to be affiliated with Microsoft in any way?", "claimMicrosoftEmploymen
                                              2024-07-04 22:17:18 UTC4096INData Raw: 6f 6c 6c 61 72 20 2d 20 4b 59 44 22 2c 0d 0a 20 20 20 20 22 43 46 41 20 46 72 61 6e 63 20 42 43 45 41 4f 20 2d 20 58 4f 46 22 2c 0d 0a 20 20 20 20 22 43 46 41 20 46 72 61 6e 63 20 42 45 41 43 20 2d 20 58 41 46 22 2c 0d 0a 20 20 20 20 22 43 46 50 20 46 72 61 6e 63 20 2d 20 58 50 46 22 2c 0d 0a 20 20 20 20 22 43 68 69 6c 65 61 6e 20 50 65 73 6f 20 2d 20 43 4c 50 22 2c 0d 0a 20 20 20 20 22 43 6f 6c 6f 6d 62 69 61 6e 20 50 65 73 6f 20 2d 20 43 4f 50 22 2c 0d 0a 20 20 20 20 22 43 6f 6d 6f 72 6f 20 46 72 61 6e 63 20 2d 20 4b 4d 46 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 67 6f 6c 65 73 65 20 46 72 61 6e 63 20 2d 20 43 44 46 22 2c 0d 0a 20 20 20 20 22 43 6f 6e 76 65 72 74 69 62 6c 65 20 4d 61 72 6b 20 2d 20 42 41 4d 22 2c 0d 0a 20 20 20 20 22 43 6f 72 64 6f 62 61 20
                                              Data Ascii: ollar - KYD", "CFA Franc BCEAO - XOF", "CFA Franc BEAC - XAF", "CFP Franc - XPF", "Chilean Peso - CLP", "Colombian Peso - COP", "Comoro Franc - KMF", "Congolese Franc - CDF", "Convertible Mark - BAM", "Cordoba
                                              2024-07-04 22:17:18 UTC4096INData Raw: 74 20 6e 61 6d 65 22 2c 0d 0a 20 20 22 69 6e 74 65 72 61 63 74 57 69 74 68 52 65 70 72 65 73 65 6e 74 61 74 69 76 65 22 3a 20 22 44 69 64 20 79 6f 75 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 61 20 72 65 70 72 65 73 65 6e 74 61 74 69 76 65 20 66 72 6f 6d 20 74 68 65 20 66 72 61 75 64 75 6c 65 6e 74 20 63 6f 6d 70 61 6e 79 3f 22 2c 0d 0a 20 20 22 6c 61 77 45 6e 66 6f 72 63 65 6d 65 6e 74 41 67 65 6e 63 79 52 65 70 6f 72 74 65 64 54 6f 22 3a 20 22 57 68 61 74 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 6c 61 77 20 65 6e 66 6f 72 63 65 6d 65 6e 74 20 61 67 65 6e 63 79 3f 22 2c 0d 0a 20 20 22 6c 61 77 45 6e 66 6f 72 63 65 6d 65 6e 74 52 65 70 6f 72 74 65 64 22 3a 20 22 44 69 64 20 79 6f 75 20 72 65 70 6f 72 74 20 74 68 69 73 20 69 6e 63 69
                                              Data Ascii: t name", "interactWithRepresentative": "Did you interact with a representative from the fraudulent company?", "lawEnforcementAgencyReportedTo": "What is the name of the law enforcement agency?", "lawEnforcementReported": "Did you report this inci
                                              2024-07-04 22:17:18 UTC1812INData Raw: 6c 64 20 6c 69 6b 65 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 77 65 20 70 72 6f 74 65 63 74 20 63 75 73 74 6f 6d 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 2c 0d 0a 20 20 22 73 63 61 6d 46 6f 72 6d 48 65 61 64 65 72 50 34 50 72 65 4c 69 6e 6b 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 63 6f 6d 6d 69 74 74 65 64 20 74 6f 20 68 65 6c 70 69 6e 67 20 6f 75 72 20 63 75 73 74 6f 6d 65 72 73 20 61 6e 64 20 74 6f 20 70 72 6f 74 65 63 74 69 6e 67 20 79 6f 75 72 20 70 72 69 76 61 63 79 2e 20 59 6f 75 20 6d 61 79 20 72 65 61 64 20 74 68 65 22 2c 0d 0a 20 20 22 73 63 61 6d 46 6f 72 6d 48 65 61 64 65 72 41 64 64 4c 69 6e 6b 54 65 78 74 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 53 75 70 70 6f 72 74 2e 22 2c 0d 0a 20 20 22
                                              Data Ascii: ld like more information on how we protect customer information.", "scamFormHeaderP4PreLink": "Microsoft is committed to helping our customers and to protecting your privacy. You may read the", "scamFormHeaderAddLinkText": "Microsoft Support.", "
                                              2024-07-04 22:17:18 UTC383INData Raw: 79 6f 75 72 41 67 65 53 75 62 68 65 61 64 65 72 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 61 73 6b 73 20 66 6f 72 20 74 68 69 73 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 77 68 6f 20 74 65 63 68 20 73 75 70 70 6f 72 74 20 66 72 61 75 64 73 74 65 72 73 20 61 72 65 20 74 61 72 67 65 74 69 6e 67 2e 20 57 69 74 68 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 4d 69 63 72 6f 73 6f 66 74 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 66 6f 63 75 73 20 69 6e 76 65 73 74 69 67 61 74 69 6f 6e 20 65 66 66 6f 72 74 73 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 69 6e 63 72 65 61 73 65 20 65 64 75 63 61 74 69 6f 6e 20 65 66 66 6f 72 74 73 2c 20 61 6e 64 20 62 65 74 74 65 72 20 73 61 66 65 67 75 61 72 64 20 69 74 73 20 70 72 6f 64 75 63 74 73 20 61 6e 64
                                              Data Ascii: yourAgeSubheader": "Microsoft asks for this to understand who tech support fraudsters are targeting. With this information, Microsoft will be able to focus investigation efforts, as well as increase education efforts, and better safeguard its products and


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              107192.168.2.64990220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:18 UTC483OUTGET /Resources/json/locales/en/responsibleAI.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:18 UTC568INHTTP/1.1 200 OK
                                              Content-Length: 2178
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:18 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:18 UTC2178INData Raw: 7b 0d 0a 20 20 22 72 65 70 6f 72 74 52 65 73 70 6f 6e 73 69 62 6c 65 41 49 43 6f 6e 63 65 72 6e 22 3a 20 22 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 52 65 71 75 65 73 74 22 2c 0d 0a 20 20 22 72 65 73 70 6f 6e 73 69 62 6c 65 41 49 44 61 74 61 54 69 74 6c 65 22 3a 20 22 43 6f 6e 74 61 63 74 20 55 73 3a 20 52 41 49 20 66 65 65 64 62 61 63 6b 22 2c 0d 0a 20 20 22 72 65 73 70 6f 6e 73 69 62 6c 65 41 49 44 61 74 61 53 6f 75 72 63 65 22 3a 20 22 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 43 6f 6e 63 65 72 6e 22 2c 0d 0a 20 20 22 77 61 6e 74 54 6f 43 6f 6e 6e 65 63 74 22 3a 20 22 49 20 77 61 6e 74 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 65 20 4d 69 63 72 6f 73 6f 66 74 20 52 65 73 70 6f 6e 73 69 62 6c 65 20 41 49 20 74 65 61 6d 20 6f 72 20 74 68 65 20 4d
                                              Data Ascii: { "reportResponsibleAIConcern": "Responsible AI Request", "responsibleAIDataTitle": "Contact Us: RAI feedback", "responsibleAIDataSource": "Responsible AI Concern", "wantToConnect": "I want to contact the Microsoft Responsible AI team or the M


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              108192.168.2.64990420.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:18 UTC477OUTGET /Resources/json/locales/en/privacy.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:18 UTC569INHTTP/1.1 200 OK
                                              Content-Length: 25771
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:18 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:18 UTC3340INData Raw: ef bb bf 7b 0d 0a 20 20 22 64 64 6c 41 7a 75 72 65 22 3a 20 22 41 7a 75 72 65 22 2c 0d 0a 20 20 22 64 64 6c 42 69 6e 67 22 3a 20 22 42 69 6e 67 22 2c 0d 0a 20 20 22 64 64 6c 43 75 73 74 6f 6d 65 72 53 75 70 70 6f 72 74 22 3a 20 22 43 75 73 74 6f 6d 65 72 20 73 75 70 70 6f 72 74 22 2c 0d 0a 20 20 22 64 64 6c 45 64 67 65 22 3a 20 22 45 64 67 65 22 2c 0d 0a 20 20 22 64 64 6c 46 6c 69 70 67 72 69 64 22 3a 20 22 46 6c 69 70 67 72 69 64 22 2c 0d 0a 20 20 22 64 64 6c 47 65 6e 65 72 61 6c 4e 6f 73 70 65 63 69 66 69 63 50 72 6f 64 75 63 74 22 3a 20 22 47 65 6e 65 72 61 6c 20 e2 80 93 20 6e 6f 20 73 70 65 63 69 66 69 63 20 70 72 6f 64 75 63 74 22 2c 0d 0a 20 20 22 64 64 6c 47 69 74 48 75 62 22 3a 20 22 47 69 74 48 75 62 22 2c 0d 0a 20 20 22 64 64 6c 47 72 6f 75 70
                                              Data Ascii: { "ddlAzure": "Azure", "ddlBing": "Bing", "ddlCustomerSupport": "Customer support", "ddlEdge": "Edge", "ddlFlipgrid": "Flipgrid", "ddlGeneralNospecificProduct": "General no specific product", "ddlGitHub": "GitHub", "ddlGroup
                                              2024-07-04 22:17:18 UTC4096INData Raw: 72 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61 20 6f 6e 20 6f 75 72 20 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 4e 75 6d 62 65 72 22 3a 20 22 50 68 6f 6e 65 20 4e 75 6d 62 65 72 20 28 49 6e 63 6c 75 64 69 6e 67 20 43 6f 75 6e 74 72 79 20 43 6f 64 65 29 e2 80 8b 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 22 3a 20 22 50 68 6f 6e 65 20 6e 75 6d 62 65 72 20 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 70 68 6f 6e 65 56 65 72 69 66 69 63 61 74 69 6f 6e 53 75 62 68 65 61 64 65 72 22 3a 20 22 57 65 20 68 61 76 65 20 73 65 6e 74 20 61 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 20 74 6f 20 79 6f 75 72 20 70 68 6f 6e 65 2e 20 57 68 65 6e 20 79 6f 75 20 72 65 63 69 65 76 65 20 69 74 2c 20 70 6c 65 61 73 65 20 65 6e 74 65
                                              Data Ascii: r personal data on our ", "phoneNumber": "Phone Number (Including Country Code)", "phoneVerification": "Phone number verification", "phoneVerificationSubheader": "We have sent a verification code to your phone. When you recieve it, please ente
                                              2024-07-04 22:17:18 UTC4096INData Raw: 20 64 65 6c 65 74 65 20 74 68 69 73 20 64 61 74 61 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 72 65 20 79 6f 75 20 63 61 6e 20 73 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 61 6e 64 20 6b 65 65 70 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 73 61 66 65 2e 22 2c 0d 0a 20 20 22 74 6f 48 65 6c 70 4b 65 65 70 74 68 69 6e 67 73 52 75 6e 6e 69 6e 67 53 6d 6f 6f 74 68 6c 79 22 3a 20 22 54 6f 20 68 65 6c 70 20 6b 65 65 70 20 74 68 69 6e 67 73 20 72 75 6e 6e 69 6e 67 20 73 6d 6f 6f 74 68 6c 79 2c 20 4d 69 63 72 6f 73 6f 66 74 20 69 73 20 68 65 72 65 20 74 6f 20 68 65 6c 70 20 69 66 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 64 69 66 66 69 63 75 6c 74 79 20 77 69 74 68 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 6f 72 20 77 69 74
                                              Data Ascii: delete this data, you need to be sure you can sign in to your account and keep your account safe.", "toHelpKeepthingsRunningSmoothly": "To help keep things running smoothly, Microsoft is here to help if you have any difficulty with your account or wit
                                              2024-07-04 22:17:18 UTC1812INData Raw: 20 73 69 67 6e 20 69 6e 20 62 65 6c 6f 77 20 62 79 20 75 73 69 6e 67 20 74 68 69 73 20 66 6f 72 6d 20 61 6e 64 20 6c 65 74 20 75 73 20 6b 6e 6f 77 20 68 6f 77 20 77 65 20 63 61 6e 20 68 65 6c 70 2e 22 2c 0d 0a 20 20 22 63 68 6f 73 73 65 54 6f 49 6e 69 74 69 61 74 65 45 78 70 6f 72 74 22 3a 20 22 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 20 65 78 70 6f 72 74 20 6f 72 20 64 65 6c 65 74 69 6f 6e 20 77 69 74 68 20 6f 75 72 20 70 72 69 76 61 63 79 20 74 65 61 6d 2c 20 79 6f 75 20 63 61 6e 20 65 78 70 65 63 74 20 74 6f 20 72 65 63 65 69 76 65 20 6f 72 20 64 65 6c 65 74 65 3a 22 2c 0d 0a 20 20 22 70 65 72 73 6f 6e 61 6c 44 61 74 61 41 76 61 69 6c 61 62 6c 65 22 3a 20 22 54 68 65 20 70 65 72 73 6f 6e 61 6c 20 64 61 74 61
                                              Data Ascii: sign in below by using this form and let us know how we can help.", "chosseToInitiateExport": "If you choose to initiate an export or deletion with our privacy team, you can expect to receive or delete:", "personalDataAvailable": "The personal data
                                              2024-07-04 22:17:18 UTC4096INData Raw: 74 65 49 6e 52 65 6c 61 74 69 6f 6e 54 6f 57 6f 72 6b 22 3a 20 22 49 6e 20 6d 61 6e 79 20 63 61 73 65 73 2c 20 64 61 74 61 20 63 6f 6c 6c 65 63 74 65 64 20 69 6e 20 72 65 6c 61 74 69 6f 6e 20 74 6f 20 79 6f 75 72 20 77 6f 72 6b 20 6f 72 20 73 63 68 6f 6f 6c 20 61 63 63 6f 75 6e 74 20 69 73 20 6f 77 6e 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 22 2c 0d 0a 20 20 22 77 6f 72 6b 57 69 74 68 55 72 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 3a 20 22 59 6f 75 20 73 68 6f 75 6c 64 20 77 6f 72 6b 20 77 69 74 68 20 79 6f 75 72 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e e2 80 99 73 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 66 6f 72 20 71 75 65 73 74 69 6f 6e 73 20 72 65 6c 61 74 65 64 20 74 6f 20
                                              Data Ascii: teInRelationToWork": "In many cases, data collected in relation to your work or school account is owned and controlled by your organization.", "workWithUrOrganization": "You should work with your organizations administrator for questions related to
                                              2024-07-04 22:17:18 UTC4096INData Raw: 79 54 65 61 6d 22 3a 20 22 54 68 65 20 70 72 69 76 61 63 79 20 74 65 61 6d 20 22 2c 0d 0a 20 20 22 75 6e 61 62 6c 65 54 6f 68 65 61 6c 70 22 3a 20 22 69 73 20 75 6e 61 62 6c 65 20 74 6f 20 68 65 6c 70 20 22 2c 0d 0a 20 20 22 74 65 63 68 53 75 70 70 6f 72 74 46 6f 72 4d 53 70 72 6f 64 75 63 74 73 22 3a 20 22 77 69 74 68 20 74 65 63 68 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 69 63 72 6f 73 6f 66 74 20 70 72 6f 64 75 63 74 73 20 6f 72 20 77 69 74 68 20 22 2c 0d 0a 20 20 22 6d 73 41 63 63 6f 75 6e 74 43 6f 6e 63 65 72 6e 73 22 3a 20 22 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 6f 75 6e 74 20 63 6f 6e 63 65 72 6e 73 2e 22 2c 0d 0a 20 20 22 70 6c 65 61 73 65 43 6f 6e 74 61 63 74 4d 53 53 75 70 70 6f 72 74 22 3a 20 22 20 46 6f 72 20 74 68 65 73 65 20 69 73 73 75
                                              Data Ascii: yTeam": "The privacy team ", "unableTohealp": "is unable to help ", "techSupportForMSproducts": "with tech support for Microsoft products or with ", "msAccountConcerns": "Microsoft account concerns.", "pleaseContactMSSupport": " For these issu
                                              2024-07-04 22:17:18 UTC4096INData Raw: 63 6f 6e 73 6f 6c 65 20 6f 72 20 6f 6e 20 74 68 65 20 58 62 6f 78 2e 63 6f 6d 20 77 65 62 73 69 74 65 22 2c 0d 0a 20 20 22 74 6f 43 6c 6f 73 65 59 6f 75 72 4d 73 41 63 63 6f 75 6e 74 22 3a 20 22 54 6f 20 63 6c 6f 73 65 20 79 6f 75 72 20 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 6f 75 6e 74 22 2c 0d 0a 20 20 22 68 6f 77 54 6f 43 6c 6f 73 65 59 6f 75 72 4d 73 41 63 63 6f 75 6e 74 22 3a 20 22 48 6f 77 20 74 6f 20 63 6c 6f 73 65 20 79 6f 75 72 20 4d 69 63 72 6f 73 6f 66 74 20 61 63 63 6f 75 6e 74 22 2c 0d 0a 20 20 22 64 65 74 61 69 6c 73 4f 6e 4f 74 68 65 72 53 65 6c 66 48 65 6c 70 22 3a 20 22 46 6f 72 20 64 65 74 61 69 6c 73 20 6f 6e 20 6f 74 68 65 72 20 73 65 6c 66 2d 68 65 6c 70 20 6f 70 74 69 6f 6e 73 20 61 6e 64 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 73
                                              Data Ascii: console or on the Xbox.com website", "toCloseYourMsAccount": "To close your Microsoft account", "howToCloseYourMsAccount": "How to close your Microsoft account", "detailsOnOtherSelfHelp": "For details on other self-help options and your privacy s
                                              2024-07-04 22:17:18 UTC139INData Raw: 20 73 6f 66 74 77 61 72 65 2c 20 73 65 74 75 70 2c 20 61 6e 64 20 69 6e 76 65 6e 74 6f 72 79 20 64 61 74 61 3b 20 66 65 65 64 62 61 63 6b 20 61 6e 64 20 72 61 74 69 6e 67 73 3b 20 73 75 70 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3b e2 80 af 73 75 70 70 6f 72 74 20 69 6e 74 65 72 61 63 74 69 6f 6e 73 3b e2 80 af 61 6e 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 73 65 6e 73 6f 72 20 64 61 74 61 2e 22 0d 0a 7d 0d 0a
                                              Data Ascii: software, setup, and inventory data; feedback and ratings; support content;support interactions;and environmental sensor data."}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              109192.168.2.64990620.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:18 UTC478OUTGET /Resources/json/locales/en/election.json?iecachebust=1720131422353 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:18 UTC568INHTTP/1.1 200 OK
                                              Content-Length: 3386
                                              Connection: close
                                              Content-Type: application/json
                                              Date: Thu, 04 Jul 2024 22:17:18 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:18 UTC3341INData Raw: 7b 0d 0a 20 20 22 65 6c 65 63 74 69 6f 6e 46 6f 72 6d 54 69 74 6c 65 22 3a 20 22 44 65 63 65 70 74 69 76 65 20 41 49 2d 47 65 6e 65 72 61 74 65 64 20 4d 65 64 69 61 3a 20 45 6c 65 63 74 69 6f 6e 20 4d 69 73 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 0d 0a 20 20 22 65 6c 65 63 74 69 6f 6e 46 6f 72 6d 48 65 61 64 65 72 50 31 22 3a 20 22 41 74 20 4d 69 63 72 6f 73 6f 66 74 2c 20 77 65 20 77 6f 72 6b 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 77 65 20 6b 65 65 70 20 64 65 6d 6f 63 72 61 74 69 63 20 70 72 6f 63 65 73 73 65 73 20 73 61 66 65 2c 20 69 6e 63 6c 75 64 69 6e 67 20 65 6c 65 63 74 69 6f 6e 73 20 61 6e 64 20 62 79 20 61 64 64 72 65 73 73 69 6e 67 20 70 6f 74 65 6e 74 69 61 6c 20 72 69 73 6b 73 20 61 72 69 73 69 6e 67 20 66 72 6f 6d 20 74 68
                                              Data Ascii: { "electionFormTitle": "Deceptive AI-Generated Media: Election Misrepresentation", "electionFormHeaderP1": "At Microsoft, we work to ensure that we keep democratic processes safe, including elections and by addressing potential risks arising from th
                                              2024-07-04 22:17:18 UTC45INData Raw: 4f 74 68 65 72 43 6f 6e 63 65 72 6e 73 22 3a 20 22 72 65 70 6f 72 74 20 6f 74 68 65 72 20 63 6f 6e 63 65 72 6e 73 2e 22 0d 0a 7d 0d 0a
                                              Data Ascii: OtherConcerns": "report other concerns."}


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              110192.168.2.64990720.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:18 UTC686OUTGET /Scripts/app/concernareas/Privacy/Questions/PrivacyRootQuestionGroup.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:18 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 3428
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:18 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:18 UTC3335INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                              2024-07-04 22:17:18 UTC93INData Raw: 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 42 61 73 65 29 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 50 72 69 76 61 63 79 52 6f 6f 74 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 20 3d 20 50 72 69 76 61 63 79 52 6f 6f 74 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 3b 0d 0a 7d 29 3b 0d 0a
                                              Data Ascii: QuestionGroupBase)); exports.PrivacyRootQuestionGroup = PrivacyRootQuestionGroup;});


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              111192.168.2.64991020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:20 UTC687OUTGET /Scripts/app/concernareas/Privacy/Questions/PersonalDataQuestionGroup.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:20 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 3285
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:19 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:20 UTC3285INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              112192.168.2.64991120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:20 UTC690OUTGET /Scripts/app/concernareas/Privacy/Questions/HelpManagingAdsQuestionGroup.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:20 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 2944
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:20 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:20 UTC2944INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              113192.168.2.64991220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:20 UTC699OUTGET /Scripts/app/concernareas/Privacy/Questions/RequestAboutPersonalDataQuestionGroup.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:20 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 3857
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:20 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:20 UTC3334INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                              2024-07-04 22:17:20 UTC523INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 6f 6c 6c 61 70 73 65 28 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 20 3d 20 21 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 52 65 71 75 65 73 74 41 62 6f 75 74 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 2e 70 72 6f 74 6f 74 79 70 65 2e 65 64 69 74 20 3d 20 66 75 6e 63 74 69 6f
                                              Data Ascii: } this.collapse(this.isQuestionGroupCollapsed); this.isQuestionGroupCollapsed = !this.isQuestionGroupCollapsed; return; }; RequestAboutPersonalDataQuestionGroup.prototype.edit = functio


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              114192.168.2.64991620.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:21 UTC698OUTGET /Scripts/app/concernareas/Privacy/Questions/WantToViewExportDeleteDataChildGroup.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:21 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 3791
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:21 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:21 UTC3335INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                              2024-07-04 22:17:21 UTC456INData Raw: 6f 6c 6c 61 70 73 65 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 20 3d 20 21 74 68 69 73 2e 69 73 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 43 6f 6c 6c 61 70 73 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 57 61 6e 74 54 6f 56 69 65 77 45 78 70 6f 72 74 44 65 6c 65 74 65 44 61 74 61 43 68 69 6c 64 47 72 6f 75 70 2e 70 72 6f 74 6f 74 79 70 65 2e 65 64 69 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 73 65 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0d 0a 20 20 20 20 20 20 20 20
                                              Data Ascii: ollapsed); this.isQuestionGroupCollapsed = !this.isQuestionGroupCollapsed; return; }; WantToViewExportDeleteDataChildGroup.prototype.edit = function () { this.reset(); return;


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              115192.168.2.64991720.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:21 UTC710OUTGET /Scripts/app/concernareas/Privacy/Questions/HelpWithComplianceQuestionAboutOrganizationGroup.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:22 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 2170
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:21 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:22 UTC2170INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              116192.168.2.64991820.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:21 UTC694OUTGET /Scripts/app/concernareas/Privacy/Questions/WantToViewPersonalMsAccountGroup.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:22 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 2014
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:21 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:22 UTC2014INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              117192.168.2.64991920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:22 UTC689OUTGET /Scripts/app/concernareas/Privacy/Questions/WantToViewChildAccountGroup.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:22 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 1964
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:22 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:22 UTC1964INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              118192.168.2.64992020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:22 UTC696OUTGET /Scripts/app/concernareas/Privacy/Questions/WantToViewWorkOrSchoolAccountGroup.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:23 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 2034
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:22 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:23 UTC2034INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              119192.168.2.64992120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:22 UTC675OUTGET /Scripts/app/concernareas/Privacy/PrivacyAreaLocalization.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:23 UTC575INHTTP/1.1 200 OK
                                              Content-Length: 19418
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:22 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:23 UTC3333INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 50 72 69 76 61 63 79 41 72 65 61 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 50 72 69 76 61 63 79 41 72 65 61 4c 6f 63 61
                                              Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.PrivacyAreaLocalization = void 0; var PrivacyAreaLoca
                                              2024-07-04 22:17:23 UTC4096INData Raw: 61 63 79 3a 72 65 71 75 65 73 74 41 63 6f 70 79 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6c 69 6b 65 54 6f 43 6c 6f 73 65 79 6f 75 72 4d 53 41 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6c 69 6b 65 54 6f 43 6c 6f 73 65 79 6f 75 72 4d 53 41 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 66 6f 6c 6c 6f 77 54 68 65 73 65 53 74 65 70 73 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 66 6f 6c 6c 6f 77 54 68 65 73 65 53 74 65 70 73 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 65 74 61 69 6c 73 4f 6e 4f 74 68 65 72 73 65 6c 48 65 6c 70 20 3d 20 6b 6f 2e 6f 62 73
                                              Data Ascii: acy:requestAcopy")); this.likeToCloseyourMSA = ko.observable(i18next.t("privacy:likeToCloseyourMSA")); this.followTheseSteps = ko.observable(i18next.t("privacy:followTheseSteps")); this.detailsOnOtherselHelp = ko.obs
                                              2024-07-04 22:17:23 UTC4096INData Raw: 69 74 68 43 6f 6e 74 72 61 63 74 4d 53 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 6f 6d 6d 65 72 74 69 61 6c 43 75 73 74 6f 6d 65 72 57 69 74 68 43 6f 6e 74 72 61 63 74 4d 53 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 6f 4e 6f 74 48 61 76 65 41 6e 41 63 63 6f 75 74 4d 61 6e 61 67 65 72 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 64 6f 4e 6f 74 48 61 76 65 41 6e 41 63 63 6f 75 74 4d 61 6e 61 67 65 72 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 41 50 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6d 41 50 22 29
                                              Data Ascii: ithContractMS = ko.observable(i18next.t("privacy:commertialCustomerWithContractMS")); this.doNotHaveAnAccoutManager = ko.observable(i18next.t("privacy:doNotHaveAnAccoutManager")); this.mAP = ko.observable(i18next.t("privacy:mAP")
                                              2024-07-04 22:17:23 UTC4096INData Raw: 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 6f 6d 70 6c 69 61 6e 63 65 51 75 65 73 74 69 6f 6e 41 62 6f 75 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 74 72 75 73 74 43 65 6e 74 72 61 6c 53 74 61 72 74 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 74 72 75 73 74 43 65 6e 74 72 61 6c 53 74 61 72 74 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6d 73 54 72 75 73 74 43 65 6e 74 65 72 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6d 73 54 72 75 73 74 43 65 6e 74 65 72 22 29 29 3b 0d 0a 20 20 20 20 20
                                              Data Ascii: .observable(i18next.t("privacy:complianceQuestionAboutOrganization")); this.trustCentralStart = ko.observable(i18next.t("privacy:trustCentralStart")); this.msTrustCenter = ko.observable(i18next.t("privacy:msTrustCenter"));
                                              2024-07-04 22:17:23 UTC3797INData Raw: 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6f 75 74 6c 6f 6f 6b 57 69 74 68 43 6f 6c 6f 6e 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 65 78 70 6f 72 74 59 6f 75 72 45 6d 61 69 6c 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 65 78 70 6f 72 74 59 6f 75 72 45 6d 61 69 6c 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 75 74 6c 6f 6f 6b 43 6f 6d 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 6f 75 74 6c 6f 6f 6b 43 6f 6d 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 6f 75 74 6c 6f 6f 6b 53 65 74 74 69 6e 67 73 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c
                                              Data Ascii: 18next.t("privacy:outlookWithColon")); this.exportYourEmail = ko.observable(i18next.t("privacy:exportYourEmail")); this.outlookCom = ko.observable(i18next.t("privacy:outlookCom")); this.outlookSettings = ko.observabl


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              120192.168.2.64992320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:23 UTC657OUTGET /Scripts/app/Helpers/BaseFormController.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:23 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 8056
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:23 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:23 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 48 69 70 2f 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6c 69 65 6e 74 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 2c 20 22 2e 2e 2f 43 6f 6e 63 65 72 6e 41 72 65 61 73 2f 55 6e 61 73 73 6f 63 69 61 74 65 64 2f 44 6d 63 61 2f 44 6d 63 61 46 6f 72 6d 43 6c 69 65 6e 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 2c 20 48 69 70 43 6f 6e 74 72 6f 6c 6c 65 72 5f 31 2c 20 43 6c 69 65 6e 74 5f 31 2c 20 43 6f 6e 63 65 72 6e 43
                                              Data Ascii: define(["require", "exports", "i18next", "knockout", "Hip/HipController", "../Helpers/Client", "../Helpers/ConcernConstants", "../ConcernAreas/Unassociated/Dmca/DmcaFormClient"], function (require, exports, i18next, ko, HipController_1, Client_1, ConcernC
                                              2024-07-04 22:17:23 UTC4096INData Raw: 72 65 74 75 72 6e 20 64 61 74 61 3b 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20 20 20 20 20 20 20 20 42 61 73 65 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 42 75 69 6c 64 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6c 61 62 65 6c 2c 20 76 61 6c 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 66 69 65 6c 64 20 3d 20 6e 65 77 20 43 6c 69 65 6e 74 5f 31 2e 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 2e 6c 61 62 65 6c 20 3d 20 6c 61 62 65 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 65 6c 64 2e 76 61 6c 75 65 20 3d 20 76 61 6c 75 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 72
                                              Data Ascii: return data; }; BaseFormController.prototype.BuildFormFieldOfString = function (label, value) { var field = new Client_1.FormFieldOfString(); field.label = label; field.value = value; r
                                              2024-07-04 22:17:23 UTC626INData Raw: 20 5b 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 63 68 65 63 6b 5b 61 72 69 61 2d 63 68 65 63 6b 65 64 3d 22 74 72 75 65 22 5d 27 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 68 74 6d 6c 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 49 64 20 3d 20 68 74 6d 6c 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 73 65 6c 65 63 74 65 64 6f 70 74 69 6f 6e 69 64 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 20 3d 20 68 74 6d 6c 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74
                                              Data Ascii: []; document.querySelectorAll('.check[aria-checked="true"]').forEach(function (htmlElement) { var selectedOptionId = htmlElement.getAttribute('data-selectedoptionid'); var selectedOption = htmlElement.getAtt


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              121192.168.2.64992420.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:24 UTC698OUTGET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormModel.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:24 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 2636
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:23 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:24 UTC2636INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 54 65 78 74 46 69 65 6c 64 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 44 72 6f 70 64 6f 77 6e 22 2c 20 22 2e 2f 50 72 69 76 61 63 79 49 6e 63 69 64 65 6e 74 46 6f 72 6d 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72
                                              Data Ascii: define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "./PrivacyIncidentFormLocalization", "../../../../Helpers/ConcernConstants", "../../../../Helpers/LinkableString", "../../../../For


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              122192.168.2.64992520.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:24 UTC692OUTGET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormModel.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:24 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 2519
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:23 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:24 UTC2519INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 54 65 78 74 46 69 65 6c 64 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 44 72 6f 70 64 6f 77 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 22 2c 20 22 2e 2f 50 65 72 73 6f 6e 61 6c 44 61 74 61 46 6f 72 6d 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 59 65 73 4e 6f 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72
                                              Data Ascii: define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "../../../../Helpers/LinkableString", "./PersonalDataFormLocalization", "../../../../FormFields/YesNo", "../../../../Helpers/Concer


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              123192.168.2.64992620.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:24 UTC696OUTGET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormModel.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:24 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 1731
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:24 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:24 UTC1731INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 54 65 78 74 46 69 65 6c 64 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 46 6f 72 6d 46 69 65 6c 64 73 2f 44 72 6f 70 64 6f 77 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 22 2c 20 22 2e 2f 50 72 69 76 61 63 79 43 6f 6e 63 65 72 6e 46 6f 72 6d 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 22 2c 20 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72
                                              Data Ascii: define(["require", "exports", "knockout", "i18next", "../../../../FormFields/TextField", "../../../../FormFields/Dropdown", "../../../../Helpers/LinkableString", "./PrivacyConcernFormLocalization", "../../../../Helpers/ConcernConstants"], function (requir


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              124192.168.2.64992720.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:25 UTC656OUTGET /Scripts/app/Helpers/QuestionGroupBase.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:25 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 1962
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:24 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:25 UTC1962INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 42 61 73 65 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 42 61 73 65 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69
                                              Data Ascii: define(["require", "exports", "knockout"], function (require, exports, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.QuestionGroupBase = void 0; var QuestionGroupBase = /** @class */ (functi


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              125192.168.2.64992820.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:25 UTC658OUTGET /Scripts/app/Helpers/QuestionGroupOption.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:25 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 4739
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:24 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:25 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 2c 20 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 5f 31 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 51 75 65 73 74 69 6f
                                              Data Ascii: define(["require", "exports", "i18next", "knockout", "../Helpers/ConcernConstants"], function (require, exports, i18next, ko, ConcernConstants_1) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.Questio
                                              2024-07-04 22:17:25 UTC1405INData Raw: 28 22 2e 63 68 65 63 6b 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 68 65 63 6b 45 6c 65 6d 73 20 26 26 20 63 68 65 63 6b 45 6c 65 6d 73 2e 6c 65 6e 67 74 68 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 68 65 63 6b 43 6f 75 6e 74 20 3d 20 63 68 65 63 6b 45 6c 65 6d 73 2e 6c 65 6e 67 74 68 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 68 65 63 6b 43 6f 75 6e 74 20 3d 3d 3d 20 2d 31 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72
                                              Data Ascii: (".check"); } if (checkElems && checkElems.length) { checkCount = checkElems.length; } if (checkCount === -1) { return tr


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              126192.168.2.64992920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:25 UTC648OUTGET /Scripts/app/Helpers/Localizer.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:26 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 1217
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:25 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:26 UTC1217INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 4c 6f 63 61 6c 69 7a 65 72 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 4c 6f 63 61 6c 69 7a 65 72 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20
                                              Data Ascii: define(["require", "exports", "i18next"], function (require, exports, i18next) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.Localizer = void 0; var Localizer = /** @class */ (function () {


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              127192.168.2.64993020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:26 UTC676OUTGET /Scripts/app/ConcernAreas/Unassociated/Dmca/DmcaFormClient.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:26 UTC575INHTTP/1.1 200 OK
                                              Content-Length: 19443
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:25 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:26 UTC3334INData Raw: 2f 2a 0d 0a 20 2a 20 43 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 69 73 20 66 69 6c 65 20 77 65 72 65 20 6d 6f 76 65 64 20 66 72 6f 6d 20 43 6c 69 65 6e 74 2e 74 73 20 61 73 20 74 68 65 79 20 77 65 72 65 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 74 74 69 6e 67 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 4e 53 77 61 67 20 63 6f 6d 6d 61 6e 64 0d 0a 20 2a 20 61 66 74 65 72 20 6d 61 6b 69 6e 67 20 61 6e 79 20 63 68 61 6e 67 65 73 20 69 6e 20 43 6f 6e 74 72 6f 6c 6c 65 72 73 5c 43 6c 69 65 6e 74 20 66 6f 6c 64 65 72 2c 20 68 65 6e 63 65 20 68 61 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 6d 6f 76 65 20 74 68 65 6d 20 68 65 72 65 20 61 6e 64 20 74 68 65 73 65 20 61 72 65 20 75 73 65 64 20 62 79 20 74 68 65 20 44 4d 43 41 20 66
                                              Data Ascii: /* * Contents of this file were moved from Client.ts as they were not automatically getting generated from the NSwag command * after making any changes in Controllers\Client folder, hence had to manually move them here and these are used by the DMCA f
                                              2024-07-04 22:17:26 UTC4096INData Raw: 72 6d 43 6c 69 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 63 65 73 73 50 6f 73 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 78 68 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 74 75 73 20 3d 20 78 68 72 2e 73 74 61 74 75 73 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 74 61 74 75 73 20 3d 3d 3d 20 35 30 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 5f 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 20 78 68 72 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 72 6f 77 45 78 63 65 70 74 69 6f 6e 28 22 41 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 22 2c 20 73 74 61 74 75 73 2c 20 5f 72
                                              Data Ascii: rmClient.prototype.processPost = function (xhr) { var status = xhr.status; if (status === 500) { var _responseText = xhr.responseText; return throwException("A server error occurred.", status, _r
                                              2024-07-04 22:17:26 UTC4096INData Raw: 72 79 20 3d 20 64 61 74 61 5b 22 54 72 61 64 65 6d 61 72 6b 43 6f 75 6e 74 72 79 22 5d 20 3f 20 43 6c 69 65 6e 74 5f 31 2e 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 2e 66 72 6f 6d 4a 53 28 64 61 74 61 5b 22 54 72 61 64 65 6d 61 72 6b 43 6f 75 6e 74 72 79 22 5d 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 20 3d 20 64 61 74 61 5b 22 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 22 5d 20 3f 20 43 6c 69 65 6e 74 5f 31 2e 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 2e 66 72 6f 6d 4a 53 28 64 61 74 61 5b 22 52 65 67 69 73 74 72 61 74 69 6f 6e 4e 75 6d 62 65 72 22 5d 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20
                                              Data Ascii: ry = data["TrademarkCountry"] ? Client_1.FormFieldOfString.fromJS(data["TrademarkCountry"]) : undefined; this.registrationNumber = data["RegistrationNumber"] ? Client_1.FormFieldOfString.fromJS(data["RegistrationNumber"]) : undefined;
                                              2024-07-04 22:17:26 UTC4096INData Raw: 20 20 20 20 20 20 64 61 74 61 5b 22 53 69 67 6e 61 74 75 72 65 22 5d 20 3d 20 74 68 69 73 2e 73 69 67 6e 61 74 75 72 65 20 3f 20 74 68 69 73 2e 73 69 67 6e 61 74 75 72 65 2e 74 6f 4a 53 4f 4e 28 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 5b 22 4f 74 68 65 72 53 65 6c 65 63 74 69 6f 6e 22 5d 20 3d 20 74 68 69 73 2e 6f 74 68 65 72 53 65 6c 65 63 74 69 6f 6e 20 3f 20 74 68 69 73 2e 6f 74 68 65 72 53 65 6c 65 63 74 69 6f 6e 2e 74 6f 4a 53 4f 4e 28 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 5b 22 4f 74 68 65 72 55 72 6c 22 5d 20 3d 20 74 68 69 73 2e 6f 74 68 65 72 55 72 6c 20 3f 20 74 68 69 73 2e 6f 74 68 65 72 55 72 6c 2e 74 6f 4a 53 4f 4e 28 29 20 3a 20
                                              Data Ascii: data["Signature"] = this.signature ? this.signature.toJSON() : undefined; data["OtherSelection"] = this.otherSelection ? this.otherSelection.toJSON() : undefined; data["OtherUrl"] = this.otherUrl ? this.otherUrl.toJSON() :
                                              2024-07-04 22:17:26 UTC3821INData Raw: 50 65 72 73 6f 6e 61 6c 69 74 79 20 3d 20 64 61 74 61 5b 22 41 73 70 65 63 74 4f 66 50 65 72 73 6f 6e 61 6c 69 74 79 22 5d 20 3f 20 43 6c 69 65 6e 74 5f 31 2e 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 2e 66 72 6f 6d 4a 53 28 64 61 74 61 5b 22 41 73 70 65 63 74 4f 66 50 65 72 73 6f 6e 61 6c 69 74 79 22 5d 29 20 3a 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 75 62 6c 69 63 69 74 79 52 69 67 68 74 49 6e 66 72 69 6e 67 65 6d 65 6e 74 20 3d 20 64 61 74 61 5b 22 50 75 62 6c 69 63 69 74 79 52 69 67 68 74 49 6e 66 72 69 6e 67 65 6d 65 6e 74 22 5d 20 3f 20 43 6c 69 65 6e 74 5f 31 2e 46 6f 72 6d 46 69 65 6c 64 4f 66 53 74 72 69 6e 67 2e 66 72 6f 6d 4a 53 28 64 61 74 61 5b 22 50 75 62 6c 69 63 69
                                              Data Ascii: Personality = data["AspectOfPersonality"] ? Client_1.FormFieldOfString.fromJS(data["AspectOfPersonality"]) : undefined; this.publicityRightInfringement = data["PublicityRightInfringement"] ? Client_1.FormFieldOfString.fromJS(data["Publici


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              128192.168.2.64993120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:26 UTC651OUTGET /Scripts/app/FormFields/TextField.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:26 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 4280
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:25 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:26 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 2c 20 22 2e 2e 2f 48 65 6c 70 65 72 73 2f 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 2c 20 43 6f 6e 63 65 72 6e 43 6f 6e 73 74 61 6e 74 73 5f 31 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 54 65 78 74 46 69 65
                                              Data Ascii: define(["require", "exports", "i18next", "knockout", "../Helpers/ConcernConstants"], function (require, exports, i18next, ko, ConcernConstants_1) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.TextFie
                                              2024-07-04 22:17:26 UTC946INData Raw: 72 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 72 65 71 75 69 72 65 64 28 72 65 71 75 69 72 65 64 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 71 75 69 72 65 64 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 65 61 64 65 72 53 74 79 6c 65 28 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 20 6e 65 65 64 65 64 2d 61 66 74 65 72 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 65 61 64 65 72 53 74 79 6c 65 28 22 66 6f 72 6d 2d 71 75 65 73 74 69 6f 6e 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 3b 0d 0a 20
                                              Data Ascii: red) { this.required(required); if (required) { this.headerStyle("form-question needed-after"); } else { this.headerStyle("form-question"); } };


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              129192.168.2.64993320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:27 UTC650OUTGET /Scripts/app/FormFields/Dropdown.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:27 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 2425
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:26 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:27 UTC2425INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 44 72 6f 70 64 6f 77 6e 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 44 72 6f 70 64 6f 77 6e 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63
                                              Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.Dropdown = void 0; var Dropdown = /** @class */ (func


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              130192.168.2.64993220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:27 UTC705OUTGET /Scripts/app/concernareas/Privacy/Forms/PrivacyIncident/PrivacyIncidentFormLocalization.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:27 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 2495
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:26 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:27 UTC2495INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              131192.168.2.64993420.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:27 UTC653OUTGET /Scripts/app/Helpers/LinkableString.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:27 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 1225
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:26 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:27 UTC1225INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 4c 69 6e 6b 61 62 6c 65 53 74 72 69 6e 67 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20
                                              Data Ascii: define(["require", "exports", "knockout"], function (require, exports, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.LinkableString = void 0; var LinkableString = /** @class */ (function ()


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              132192.168.2.64993520.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:28 UTC647OUTGET /Scripts/app/FormFields/YesNo.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:28 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 5039
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:28 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:28 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 59 65 73 4e 6f 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 59 65 73 4e 6f 20 3d 20 2f 2a 2a 20 40 63 6c 61 73 73 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 20 28
                                              Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.YesNo = void 0; var YesNo = /** @class */ (function (
                                              2024-07-04 22:17:28 UTC1705INData Raw: 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 59 65 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 65 2e 6b 65 79 20 3d 3d 3d 20 22 41 72 72 6f 77 44 6f 77 6e 22 20 7c 7c 20 65 2e 6b 65 79 20 3d 3d 3d 20 22 44 6f 77 6e 22 20 7c 7c 20 65 2e 6b 65 79 20 3d 3d 3d 20 22 41 72 72 6f 77 55 70 22 20 7c 7c 20 65 2e 6b 65 79 20 3d 3d 3d 20 22 55 70 22 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 79 65 73 4e 6f 47 72 6f 75 70 45 6c 65 6d 20 3d 20 65 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74
                                              Data Ascii: Default(); this.selectYes(); } if (e.key === "ArrowDown" || e.key === "Down" || e.key === "ArrowUp" || e.key === "Up") { e.preventDefault(); var yesNoGroupElem = e.target.closest


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              133192.168.2.64993620.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:28 UTC699OUTGET /Scripts/app/concernareas/Privacy/Forms/PersonalData/PersonalDataFormLocalization.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:28 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 4014
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:28 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:28 UTC3334INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                              2024-07-04 22:17:28 UTC680INData Raw: 79 3a 79 6f 75 72 43 6f 75 6e 74 72 79 43 6f 64 65 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 63 6f 75 6e 74 72 79 43 6f 64 65 44 65 66 61 75 6c 74 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 6f 75 6e 74 72 79 43 6f 64 65 44 65 66 61 75 6c 74 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 63 6f 75 6c 64 4e 6f 74 56 65 72 69 66 79 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 63 6f 75 6c 64 4e 6f 74 56 65 72 69 66 79 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 68 69 70 43 68 61 6c 6c 65 6e 67 65 57 72 6f 6e 67 41 6e 73 77 65 72 4f 72 53 65 73 73 69
                                              Data Ascii: y:yourCountryCode")); _this.countryCodeDefault = ko.observable(i18next.t("privacy:countryCodeDefault")); _this.couldNotVerify = ko.observable(i18next.t("privacy:couldNotVerify")); _this.hipChallengeWrongAnswerOrSessi


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              134192.168.2.64993720.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:28 UTC703OUTGET /Scripts/app/ConcernAreas/Privacy/Forms/PrivacyConcern/PrivacyConcernFormLocalization.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:28 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 5352
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:27 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:28 UTC3335INData Raw: 76 61 72 20 5f 5f 65 78 74 65 6e 64 73 20 3d 20 28 74 68 69 73 20 26 26 20 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 29 20 7c 7c 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 65 78 74 65 6e 64 53 74 61 74 69 63 73 20 3d 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 7b 20 5f 5f 70 72 6f 74 6f 5f 5f 3a 20 5b 5d 20 7d 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 20 26 26 20 66 75 6e 63 74 69 6f 6e 20 28 64 2c 20 62 29 20 7b 20 64 2e 5f 5f 70 72 6f 74 6f 5f 5f 20 3d 20 62 3b 20 7d 29 20 7c 7c 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: var __extends = (this && this.__extends) || (function () { var extendStatics = function (d, b) { extendStatics = Object.setPrototypeOf || ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||
                                              2024-07-04 22:17:28 UTC2017INData Raw: 76 65 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 64 64 6c 4f 75 74 6c 6f 6f 6b 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 64 64 6c 4f 75 74 6c 6f 6f 6b 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 64 64 6c 50 42 61 6e 64 50 50 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 64 64 6c 50 42 61 6e 64 50 50 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 74 68 69 73 2e 64 64 6c 50 72 69 76 61 63 79 44 61 73 68 62 6f 61 72 64 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 70 72 69 76 61 63 79 3a 64 64 6c 50 72 69 76 61 63 79 44 61 73 68
                                              Data Ascii: ve")); _this.ddlOutlook = ko.observable(i18next.t("privacy:ddlOutlook")); _this.ddlPBandPP = ko.observable(i18next.t("privacy:ddlPBandPP")); _this.ddlPrivacyDashboard = ko.observable(i18next.t("privacy:ddlPrivacyDash


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              135192.168.2.64993820.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:29 UTC657OUTGET /Scripts/app/Helpers/CommonLocalization.js?iecachebust=1720131419647 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: */*
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: script
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:29 UTC574INHTTP/1.1 200 OK
                                              Content-Length: 3890
                                              Connection: close
                                              Content-Type: application/x-javascript
                                              Date: Thu, 04 Jul 2024 22:17:29 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "0f7b037b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:56:22 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:29 UTC3334INData Raw: 64 65 66 69 6e 65 28 5b 22 72 65 71 75 69 72 65 22 2c 20 22 65 78 70 6f 72 74 73 22 2c 20 22 69 31 38 6e 65 78 74 22 2c 20 22 6b 6e 6f 63 6b 6f 75 74 22 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 72 65 71 75 69 72 65 2c 20 65 78 70 6f 72 74 73 2c 20 69 31 38 6e 65 78 74 2c 20 6b 6f 29 20 7b 0d 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 78 70 6f 72 74 73 2c 20 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 20 7b 20 76 61 6c 75 65 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 20 65 78 70 6f 72 74 73 2e 43 6f 6d 6d 6f 6e 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 20 3d 20 76 6f 69 64 20 30 3b 0d 0a 20 20 20 20 76 61 72 20 43 6f 6d 6d 6f 6e 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 20 3d
                                              Data Ascii: define(["require", "exports", "i18next", "knockout"], function (require, exports, i18next, ko) { "use strict"; Object.defineProperty(exports, "__esModule", { value: true }); exports.CommonLocalization = void 0; var CommonLocalization =
                                              2024-07-04 22:17:29 UTC556INData Raw: 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 63 6f 6d 6d 6f 6e 3a 75 70 6c 6f 61 64 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 79 65 73 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 63 6f 6d 6d 6f 6e 3a 79 65 73 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 79 6f 75 72 45 6d 61 69 6c 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 63 6f 6d 6d 6f 6e 3a 79 6f 75 72 45 6d 61 69 6c 22 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 79 6f 75 72 43 6f 6e 74 61 63 74 45 6d 61 69 6c 41 64 64 72 65 73 73 20 3d 20 6b 6f 2e 6f 62 73 65 72 76 61 62 6c 65 28 69 31 38 6e 65 78 74 2e 74 28 22 63 6f 6d 6d 6f 6e 3a 79 6f 75
                                              Data Ascii: rvable(i18next.t("common:upload")); this.yes = ko.observable(i18next.t("common:yes")); this.yourEmail = ko.observable(i18next.t("common:yourEmail")); this.yourContactEmailAddress = ko.observable(i18next.t("common:you


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              136192.168.2.64993920.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:30 UTC583OUTOPTIONS /api/resource/html/privacy-wizard/en-us?iecachebust=1720131448911 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              Accept: */*
                                              Access-Control-Request-Method: GET
                                              Access-Control-Request-Headers: content-type
                                              Origin: https://www.microsoft.com
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:31 UTC783INHTTP/1.1 200 OK
                                              Content-Length: 0
                                              Connection: close
                                              Date: Thu, 04 Jul 2024 22:17:30 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Allow: OPTIONS, TRACE, GET, HEAD, POST
                                              Set-Cookie: TiPMix=73.2037615280457; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              Public: OPTIONS, TRACE, GET, HEAD, POST
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              137192.168.2.64994020.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:32 UTC652OUTGET /api/resource/html/privacy-wizard/en-us?iecachebust=1720131448911 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              Accept: */*
                                              Content-Type: text/html
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Origin: https://www.microsoft.com
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-07-04 22:17:32 UTC804INHTTP/1.1 200 OK
                                              Content-Length: 31205
                                              Connection: close
                                              Content-Type: text/html
                                              Date: Thu, 04 Jul 2024 22:17:31 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: max-age=5
                                              ETag: "fe644a16-8fb6-4076-88e0-5036567d7948"
                                              Set-Cookie: TiPMix=75.23950100414335; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=concernapiv2.trafficmanager.net; Max-Age=3600; Secure; SameSite=None
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:32 UTC3292INData Raw: 3c 64 69 76 20 69 64 3d 22 70 72 69 76 61 63 79 22 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 72 69 76 61 63 79 48 65 61 64 65 72 22 20 3e 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 72 69 76 61 63 79 49
                                              Data Ascii: <div id="privacy"> <form> <h1 data-bind="text: model.localization.privacyHeader" ></h1> <div> <div class="form-wrapper"> <p> <span data-bind="text: $root.model.localization.privacyI
                                              2024-07-04 22:17:32 UTC41INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68
                                              Data Ascii: <div class="radio-h
                                              2024-07-04 22:17:32 UTC4096INData Raw: 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d 65 3a 20 27 6f 70 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 27 2c 20 64 61 74 61 3a 20 24 64 61 74 61 7d 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 77 69 74 68 3a 20 71 75 65 73 74 69 6f 6e 43 6f 6d 70 6c 69 61 6e 63 65 41 62 6f 75 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61
                                              Data Ascii: older" data-bind="template: {name: 'option-template', data: $data}"></div> ... /ko --> ... ko with: questionComplianceAboutOrganization --> <div class="radio-holder" data-bind="template: {na
                                              2024-07-04 22:17:32 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 77 69 74 68 3a 20 6d 61 6e 61 67 65 43 68 69 6c 64 41 63 63 6f 75 6e 74 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d 65 3a 20 27 6f 70 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 27 2c 20 64 61 74 61 3a 20 24 64 61 74 61 7d 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d
                                              Data Ascii: ... ko with: manageChildAccount --> <div class="radio-holder" data-bind="template: {name: 'option-template', data: $data}"></div> ... /ko --> <!-
                                              2024-07-04 22:17:32 UTC1812INData Raw: 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 6d 73 41 63 63 6f 75 6e 74 57 69 74 68 43 6f 6c 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 76 69 65 77 41 6e 64 55 70 64 61 74 65 50 72 6f 66 69 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 20 68 72 65
                                              Data Ascii: l.localization.msAccountWithColon"></span></b> <span data-bind="text: $root.model.localization.viewAndUpdateProfile"></span> <a rel="noreferrer noopener" hre
                                              2024-07-04 22:17:32 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 6f 75 74 6c 6f 6f 6b 43 6f 6d 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: target="_blank" data-bind=""> <span data-bind="text: $root.model.localization.outlookCom"></span></a>
                                              2024-07-04 22:17:32 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 69 66 3a 20 6d 6f 64 65 6c 2e 77 61 6e 74 54 6f 56 69 65 77 45 78 70 6f 72 74 44 65 6c 65 74 65 44 61 74 61 43 68 69 6c 64 47 72 6f 75 70 2e 6d 61 6e 61 67 65 43 68 69 6c 64 41 63
                                              Data Ascii: </div> ... /ko --> </div> </div> <div aria-live="polite" data-bind="if: model.wantToViewExportDeleteDataChildGroup.manageChildAc
                                              2024-07-04 22:17:32 UTC4096INData Raw: 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 61 76 65 51 75 65 73 74 69 6f 6e 46 6f 72 50 72 69 76 61 63 79 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 6c 65 61 73 65 52 65 74 75 72 6e 54 6f 4d 61 69 6e 4d 65 6e 75 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69
                                              Data Ascii: localization.haveQuestionForPrivacy"></span> <span data-bind="text: $root.model.localization.pleaseReturnToMainMenu"></span> <b><span data-bind="text: $root.model.localizati
                                              2024-07-04 22:17:32 UTC4096INData Raw: 6f 6e 63 65 72 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 44 50 4f 52 65 71 75 69 72 65 64 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 64 65 66 69 6e 65 64 29 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 73 73 3a 20 6d 6f 64 65 6c 2e 72 65 71 75 65 73 74 41 62 6f 75 74 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 2e 63 6f 6e 74 61 63 74 54 68 65 4d 53 50 54 65 61 6d 2e 63 6c 61 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63
                                              Data Ascii: oncernFormController, 'DPORequired', undefined)}"> <div aria-live="polite" data-bind="css: model.requestAboutPersonalDataQuestionGroup.contactTheMSPTeam.class"> <div c
                                              2024-07-04 22:17:32 UTC1484INData Raw: 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 72 61 69 73 65 41 47 65 6e 65 72 61 6c 51 75 65 73 74 69 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d
                                              Data Ascii: span></a> </p> <p> <span data-bind="text: $root.model.localization.raiseAGeneralQuestion"></span> <b><span data-bind="text: $root.m


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              138192.168.2.64994120.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:33 UTC477OUTGET /api/resource/html/privacy-wizard/en-us?iecachebust=1720131448911 HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:33 UTC540INHTTP/1.1 200 OK
                                              Content-Length: 31205
                                              Connection: close
                                              Content-Type: text/html
                                              Date: Thu, 04 Jul 2024 22:17:33 GMT
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              Cache-Control: max-age=5
                                              ETag: "012a1427-adfe-47ca-bf3d-01a57a9b5f35"
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:33 UTC3333INData Raw: 3c 64 69 76 20 69 64 3d 22 70 72 69 76 61 63 79 22 3e 0d 0a 20 20 20 20 3c 66 6f 72 6d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 68 31 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 72 69 76 61 63 79 48 65 61 64 65 72 22 20 3e 3c 2f 68 31 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 77 72 61 70 70 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 72 69 76 61 63 79 49
                                              Data Ascii: <div id="privacy"> <form> <h1 data-bind="text: model.localization.privacyHeader" ></h1> <div> <div class="form-wrapper"> <p> <span data-bind="text: $root.model.localization.privacyI
                                              2024-07-04 22:17:33 UTC4096INData Raw: 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d 65 3a 20 27 6f 70 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 27 2c 20 64 61 74 61 3a 20 24 64 61 74 61 7d 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 77 69 74 68 3a 20 71 75 65 73 74 69 6f 6e 43 6f 6d 70 6c 69 61 6e 63 65 41 62 6f 75 74 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61
                                              Data Ascii: older" data-bind="template: {name: 'option-template', data: $data}"></div> ... /ko --> ... ko with: questionComplianceAboutOrganization --> <div class="radio-holder" data-bind="template: {na
                                              2024-07-04 22:17:33 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 6b 6f 20 77 69 74 68 3a 20 6d 61 6e 61 67 65 43 68 69 6c 64 41 63 63 6f 75 6e 74 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 61 64 69 6f 2d 68 6f 6c 64 65 72 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 6d 70 6c 61 74 65 3a 20 7b 6e 61 6d 65 3a 20 27 6f 70 74 69 6f 6e 2d 74 65 6d 70 6c 61 74 65 27 2c 20 64 61 74 61 3a 20 24 64 61 74 61 7d 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d
                                              Data Ascii: ... ko with: manageChildAccount --> <div class="radio-holder" data-bind="template: {name: 'option-template', data: $data}"></div> ... /ko --> <!-
                                              2024-07-04 22:17:33 UTC1812INData Raw: 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 6d 73 41 63 63 6f 75 6e 74 57 69 74 68 43 6f 6c 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 76 69 65 77 41 6e 64 55 70 64 61 74 65 50 72 6f 66 69 6c 65 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 6f 70 65 6e 65 72 22 20 68 72 65
                                              Data Ascii: l.localization.msAccountWithColon"></span></b> <span data-bind="text: $root.model.localization.viewAndUpdateProfile"></span> <a rel="noreferrer noopener" hre
                                              2024-07-04 22:17:33 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 62 69 6e 64 3d 22 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 6f 75 74 6c 6f 6f 6b 43 6f 6d 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                              Data Ascii: target="_blank" data-bind=""> <span data-bind="text: $root.model.localization.outlookCom"></span></a>
                                              2024-07-04 22:17:33 UTC4096INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 2f 6b 6f 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 69 66 3a 20 6d 6f 64 65 6c 2e 77 61 6e 74 54 6f 56 69 65 77 45 78 70 6f 72 74 44 65 6c 65 74 65 44 61 74 61 43 68 69 6c 64 47 72 6f 75 70 2e 6d 61 6e 61 67 65 43 68 69 6c 64 41 63
                                              Data Ascii: </div> ... /ko --> </div> </div> <div aria-live="polite" data-bind="if: model.wantToViewExportDeleteDataChildGroup.manageChildAc
                                              2024-07-04 22:17:33 UTC4096INData Raw: 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 68 61 76 65 51 75 65 73 74 69 6f 6e 46 6f 72 50 72 69 76 61 63 79 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 70 6c 65 61 73 65 52 65 74 75 72 6e 54 6f 4d 61 69 6e 4d 65 6e 75 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69
                                              Data Ascii: localization.haveQuestionForPrivacy"></span> <span data-bind="text: $root.model.localization.pleaseReturnToMainMenu"></span> <b><span data-bind="text: $root.model.localizati
                                              2024-07-04 22:17:33 UTC4096INData Raw: 6f 6e 63 65 72 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 44 50 4f 52 65 71 75 69 72 65 64 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 6e 64 65 66 69 6e 65 64 29 7d 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 63 73 73 3a 20 6d 6f 64 65 6c 2e 72 65 71 75 65 73 74 41 62 6f 75 74 50 65 72 73 6f 6e 61 6c 44 61 74 61 51 75 65 73 74 69 6f 6e 47 72 6f 75 70 2e 63 6f 6e 74 61 63 74 54 68 65 4d 53 50 54 65 61 6d 2e 63 6c 61 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63
                                              Data Ascii: oncernFormController, 'DPORequired', undefined)}"> <div aria-live="polite" data-bind="css: model.requestAboutPersonalDataQuestionGroup.contactTheMSPTeam.class"> <div c
                                              2024-07-04 22:17:33 UTC1484INData Raw: 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d 6f 64 65 6c 2e 6c 6f 63 61 6c 69 7a 61 74 69 6f 6e 2e 72 61 69 73 65 41 47 65 6e 65 72 61 6c 51 75 65 73 74 69 6f 6e 22 3e 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 3e 3c 73 70 61 6e 20 64 61 74 61 2d 62 69 6e 64 3d 22 74 65 78 74 3a 20 24 72 6f 6f 74 2e 6d
                                              Data Ascii: span></a> </p> <p> <span data-bind="text: $root.model.localization.raiseAGeneralQuestion"></span> <b><span data-bind="text: $root.m


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              139192.168.2.64994220.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:33 UTC692OUTGET /Resources/images/outlined-chevron-down.svg HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://www.microsoft.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:33 UTC564INHTTP/1.1 200 OK
                                              Content-Length: 304
                                              Connection: close
                                              Content-Type: image/svg+xml
                                              Date: Thu, 04 Jul 2024 22:17:33 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:33 UTC304INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 33 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 35 30 2e 39 37 34 38 20 31 2e 33 38 39 30 36 4c 35 38 2e 35 36 31 38 20 38 2e 39 37 36 30 34 4c 32 39 2e 30 32 36 20 33 36 2e 36 30 36 33 4c 31 2e 34 30 38 36 34 20 38 2e 37 36 39 32 33 4c 38 2e 37 20 31 2e 34 31 39 38 35 4c 32 38 2e 32 39 30 31 20 32 31 2e 31 36 35 38 4c 32 38 2e 39 37 32 20 32 31 2e 38 35 33 32 4c 32 39 2e 36 38 31 20 32 31 2e 31 39 33 38 4c 35 30 2e 39 37 34 38 20 31 2e 33 38 39 30 36 5a 22 20 66 69 6c 6c 3d 22 62 6c 61
                                              Data Ascii: <svg width="60" height="38" viewBox="0 0 60 38" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M50.9748 1.38906L58.5618 8.97604L29.026 36.6063L1.40864 8.76923L8.7 1.41985L28.2901 21.1658L28.972 21.8532L29.681 21.1938L50.9748 1.38906Z" fill="bla


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              140192.168.2.64994320.76.252.244436072C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-07-04 22:17:34 UTC455OUTGET /Resources/images/outlined-chevron-down.svg HTTP/1.1
                                              Host: concernapiv2.trafficmanager.net
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: x-ms-routing-name=self; TiPMix=88.29512375401637
                                              2024-07-04 22:17:34 UTC564INHTTP/1.1 200 OK
                                              Content-Length: 304
                                              Connection: close
                                              Content-Type: image/svg+xml
                                              Date: Thu, 04 Jul 2024 22:17:34 GMT
                                              Accept-Ranges: bytes
                                              Access-Control-Allow-Credentials: true
                                              Access-Control-Allow-Headers: Origin, Authorization, X-Requested-With, Content-Type, Accept, X-Token
                                              Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS
                                              Access-Control-Allow-Origin: *
                                              ETag: "032c67936b7da1:0"
                                              Last-Modified: Wed, 05 Jun 2024 10:52:36 GMT
                                              Strict-Transport-Security: max-age=15724800;
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: SAMEORIGIN
                                              2024-07-04 22:17:34 UTC304INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 36 30 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 36 30 20 33 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 35 30 2e 39 37 34 38 20 31 2e 33 38 39 30 36 4c 35 38 2e 35 36 31 38 20 38 2e 39 37 36 30 34 4c 32 39 2e 30 32 36 20 33 36 2e 36 30 36 33 4c 31 2e 34 30 38 36 34 20 38 2e 37 36 39 32 33 4c 38 2e 37 20 31 2e 34 31 39 38 35 4c 32 38 2e 32 39 30 31 20 32 31 2e 31 36 35 38 4c 32 38 2e 39 37 32 20 32 31 2e 38 35 33 32 4c 32 39 2e 36 38 31 20 32 31 2e 31 39 33 38 4c 35 30 2e 39 37 34 38 20 31 2e 33 38 39 30 36 5a 22 20 66 69 6c 6c 3d 22 62 6c 61
                                              Data Ascii: <svg width="60" height="38" viewBox="0 0 60 38" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M50.9748 1.38906L58.5618 8.97604L29.026 36.6063L1.40864 8.76923L8.7 1.41985L28.2901 21.1658L28.972 21.8532L29.681 21.1938L50.9748 1.38906Z" fill="bla


                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:18:16:02
                                              Start date:04/07/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                              Imagebase:0x7ff684c40000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:2
                                              Start time:18:16:05
                                              Start date:04/07/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 --field-trial-handle=2200,i,15190939568180799863,15624682917963673456,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff684c40000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:false

                                              Target ID:3
                                              Start time:18:16:07
                                              Start date:04/07/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-fb608504b57048a1b1ca54c74dbf132d.r2.dev/ront.html?ccsend"
                                              Imagebase:0x7ff684c40000
                                              File size:3'242'272 bytes
                                              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              No disassembly