Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://aka.ms/LearnAboutSenderIdentification.%5D

Overview

General Information

Sample URL:https://aka.ms/LearnAboutSenderIdentification.%5D
Analysis ID:1545886
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1968,i,16302990646006207657,489257779820627759,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aka.ms/LearnAboutSenderIdentification.%5D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.bing.com/?ref=aka&shorturl=LearnAboutSenderIdentification.]HTTP Parser: Form action: https://login.microsoftonline.com/common/oauth2/authorize?client_id=9ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7&response_type=id_token+code&nonce=a1991546-c718-47db-ae29-dbab9e0cff64&redirect_uri=https%3a%2f%2fwww.bing.com%2forgid%2fidtoken%2fconditional&scope=openid%20email%20profile%209ea1ad79-fdb6-4f9a-8bc3-2b70f96e34c7/.default&response_mode=form_post&instance_aware=true&msafed=0&prompt=none&state=%7b%22ig%22%3a%224AAA8E10375B467FBC9D0704BC4B7EE5%22%7d&sso_reload=true bing microsoftonline
Source: https://www.bing.com/?ref=aka&shorturl=LearnAboutSenderIdentification.]HTTP Parser: Number of links: 0
Source: https://www.bing.com/?ref=aka&shorturl=LearnAboutSenderIdentification.]HTTP Parser: Base64 decoded: {"balance":0,"goalTrackEnabled":true,"goalTrackBalance":200,"autoOpenFlyoutIdSelector":"id_h"}
Source: https://www.bing.com/?ref=aka&shorturl=LearnAboutSenderIdentification.]HTTP Parser: Title: Redirecting does not match URL
Source: https://www.bing.com/?ref=aka&shorturl=LearnAboutSenderIdentification.]HTTP Parser: No favicon
Source: https://www.bing.com/?ref=aka&shorturl=LearnAboutSenderIdentification.]HTTP Parser: No favicon
Source: https://www.bing.com/?ref=aka&shorturl=LearnAboutSenderIdentification.]HTTP Parser: No <meta name="author".. found
Source: https://www.bing.com/?ref=aka&shorturl=LearnAboutSenderIdentification.]HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50172 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50372 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.244.127
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /LearnAboutSenderIdentification.%5D HTTP/1.1Host: aka.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: aka.ms
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: www.msn.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: c.msn.com
Source: global trafficDNS traffic detected: DNS query: browser.events.data.msn.com
Source: chromecache_218.2.dr, chromecache_348.2.drString found in binary or memory: http://adaptivecards.io/schemas/adaptive-card.json
Source: chromecache_437.2.dr, chromecache_536.2.drString found in binary or memory: http://knockoutjs.com/
Source: chromecache_437.2.dr, chromecache_536.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_200.2.drString found in binary or memory: https://affiliate.insider.com?h=e27784aee7e38b7f8d88b7f533052a39d3bcb430fafa7ad4ce4ce1f503d86204&pla
Source: chromecache_492.2.dr, chromecache_298.2.drString found in binary or memory: https://assets.msn.$
Source: chromecache_218.2.dr, chromecache_348.2.drString found in binary or memory: https://assets.msn.com/content/view/v1/Preview/$
Source: chromecache_200.2.drString found in binary or memory: https://businessofhome.com/articles/more-stores-a-restructure-and-trade-perks-crate-barrel-s-ceo-tal
Source: chromecache_350.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13DrkE
Source: chromecache_350.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13DrkE-dark
Source: chromecache_350.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDvl
Source: chromecache_350.2.drString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDvl-dark
Source: chromecache_350.2.drString found in binary or memory: https://chachingqueen.com/free-grocery-store-items/
Source: chromecache_200.2.drString found in binary or memory: https://chachingqueen.com/passive-real-estate-investing/
Source: chromecache_200.2.drString found in binary or memory: https://chachingqueen.com/states-the-average-buyer-can-still-afford-a-house/
Source: chromecache_200.2.drString found in binary or memory: https://chachingqueen.com/usa-moving-trends/
Source: chromecache_437.2.dr, chromecache_536.2.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_508.2.dr, chromecache_276.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_508.2.dr, chromecache_276.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.37.1/LICENSE
Source: chromecache_350.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1721px.img
Source: chromecache_350.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1g7fkP.img
Source: chromecache_350.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1iq0gq.img
Source: chromecache_200.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1qZsyg.img
Source: chromecache_200.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1rjFIT.img
Source: chromecache_350.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1sEHdh.img
Source: chromecache_350.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1sET62.img
Source: chromecache_350.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1sEVtF.img
Source: chromecache_350.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAGmzvE.img
Source: chromecache_350.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAIwViw.img
Source: chromecache_350.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17bMnx.img
Source: chromecache_200.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1n2h0S.img
Source: chromecache_200.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1nbzLA.img
Source: chromecache_350.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBERG9W.img
Source: chromecache_350.2.drString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBtOBsY.img
Source: chromecache_493.2.dr, chromecache_420.2.drString found in binary or memory: https://login.chinacloudapi.cn
Source: chromecache_493.2.dr, chromecache_420.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_493.2.dr, chromecache_420.2.drString found in binary or memory: https://login.microsoftonline.de
Source: chromecache_493.2.dr, chromecache_420.2.drString found in binary or memory: https://login.microsoftonline.us
Source: chromecache_493.2.dr, chromecache_420.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_218.2.dr, chromecache_348.2.drString found in binary or memory: https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327
Source: chromecache_218.2.dr, chromecache_348.2.drString found in binary or memory: https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803
Source: chromecache_350.2.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/v1/eus004/8438d047-aa94-47a3-85f6-0fb4b04a97f9/0d
Source: chromecache_350.2.drString found in binary or memory: https://prod-streaming-video-msn-com.akamaized.net/v1/eus004/8d6666b0-b405-451d-a30b-e664424ba3a0/39
Source: chromecache_350.2.drString found in binary or memory: https://prod-video-cms-amp-microsoft-com.akamaized.net/tenant/amp/entityid/AA1r3cxM?blobrefkey=close
Source: chromecache_180.2.dr, chromecache_529.2.drString found in binary or memory: https://service.weibo.com/share/share.php?url=
Source: chromecache_180.2.dr, chromecache_529.2.drString found in binary or memory: https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title=
Source: chromecache_200.2.drString found in binary or memory: https://unsplash.com/s/photos/investment-properties
Source: chromecache_200.2.drString found in binary or memory: https://www.businessinsider.com/christmas-holiday-decor-shopping-review-pottery-barn-vs-crate-and-ba
Source: chromecache_200.2.drString found in binary or memory: https://www.businessinsider.com/crate-and-barrel-best-things-there-interior-decorator-says-2024
Source: chromecache_200.2.drString found in binary or memory: https://www.businessinsider.com/things-interior-designer-would-never-get-at-ikea-what-to-buy
Source: chromecache_350.2.drString found in binary or memory: https://www.costco.com/CatalogSearch?dept=All&keyword=EasyOn
Source: chromecache_350.2.drString found in binary or memory: https://www.familyhandyman.com/heating-cooling/furnace-repair/how-to-change-a-furnace-filter/
Source: chromecache_350.2.drString found in binary or memory: https://www.familyhandyman.com/project/gutter-cleaning/
Source: chromecache_350.2.drString found in binary or memory: https://www.familyhandyman.com/project/how-to-change-a-dirty-furnace-filter/
Source: chromecache_350.2.drString found in binary or memory: https://www.familyhandyman.com/smart-homeowner/13-costco-tips-frequent-shoppers-keep-to-themselves/
Source: chromecache_361.2.dr, chromecache_501.2.drString found in binary or memory: https://www.msn.com
Source: chromecache_200.2.dr, chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/entertainment/news/wicked-viewers-demand-oscar-consideration-for-ariana-gr
Source: chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/foodanddrink/foodnews/arby-s-just-brought-back-2-fall-sandwiches-fans-wish
Source: chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/lifestyle/home-and-garden/30-products-diyers-shouldn-t-pass-up-at-costco/s
Source: chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/money/news/bank-of-america-will-stop-accepting-1-bills/ar-AA1tdOCo
Source: chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/money/other/17-things-you-can-get-for-free-at-grocery-stores/vi-AA1r3cxM
Source: chromecache_200.2.dr, chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/news/crime/delphi-murder-suspect-s-alleged-jail-confessions-revealed-in-co
Source: chromecache_200.2.dr, chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/news/politics/uncomfortable-nikki-haley-backers-weigh-their-options-with-e
Source: chromecache_200.2.dr, chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/news/us/supreme-court-s-conservative-justices-leave-in-place-virginia-s-pu
Source: chromecache_200.2.dr, chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/locked-in-mideast-wars-and-battered-by-sanctions-iran-is-wary-o
Source: chromecache_200.2.dr, chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/north-korea-launches-a-new-intercontinental-ballistic-missile-d
Source: chromecache_200.2.dr, chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/news/world/ukrainian-front-line-school-system-goes-underground-to-protect-
Source: chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/sports/mlb/comeback-dodgers-come-back-home-as-champions/ar-AA1teVlu
Source: chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/travel/news/divers-discover-mesmerizing-roman-mosaic-beneath-the-sea/ar-BB
Source: chromecache_350.2.drString found in binary or memory: https://www.msn.com/en-us/tv/news/seinfeld-will-finally-be-released-on-blu-ray-on-dec-17-just-in-tim
Source: chromecache_350.2.drString found in binary or memory: https://www.slashgear.com/862997/the-fascinating-history-of-nintendo/
Source: chromecache_350.2.drString found in binary or memory: https://www.svg.com/112351/wii-u-flopped/
Source: chromecache_350.2.drString found in binary or memory: https://www.svg.com/457200/zelda-games-ranked-from-worst-to-best/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50366 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 50383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 50332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50371 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50405
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50408
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50401
Source: unknownNetwork traffic detected: HTTP traffic on port 50354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50400
Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 50418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50373
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50372
Source: unknownNetwork traffic detected: HTTP traffic on port 50330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50374
Source: unknownNetwork traffic detected: HTTP traffic on port 50376 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50377
Source: unknownNetwork traffic detected: HTTP traffic on port 50447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50376
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50379
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50378
Source: unknownNetwork traffic detected: HTTP traffic on port 50324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50382
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50381
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50383
Source: unknownNetwork traffic detected: HTTP traffic on port 50391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50386
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50385
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50390
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50393
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50392
Source: unknownNetwork traffic detected: HTTP traffic on port 50413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50394
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50396
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 50435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50364 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 50446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 50302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
Source: unknownNetwork traffic detected: HTTP traffic on port 50287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50450
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 50408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50363 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 50351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 50425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 50393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50413
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50417
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50419
Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50412
Source: unknownNetwork traffic detected: HTTP traffic on port 50338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50425
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50429
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 50310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 50261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50420
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 50356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 50373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50367 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 50361 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50436
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50438
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50439
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50449 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50434
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50433
Source: unknownNetwork traffic detected: HTTP traffic on port 50322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50449
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50444
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50344 -> 443
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.244.127:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50172 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:50372 version: TLS 1.2
Source: classification engineClassification label: clean2.win@19/585@24/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1968,i,16302990646006207657,489257779820627759,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aka.ms/LearnAboutSenderIdentification.%5D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1968,i,16302990646006207657,489257779820627759,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://aka.ms/LearnAboutSenderIdentification.%5D0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
sni1gl.wpc.omegacdn.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://login.microsoftonline.com0%URL Reputationsafe
http://knockoutjs.com/0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sni1gl.wpc.omegacdn.net
152.199.21.175
truefalseunknown
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalseunknown
www.google.com
142.250.186.164
truefalseunknown
aka.ms
104.119.110.121
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      assets.msn.com
      unknown
      unknownfalse
        unknown
        www.msn.com
        unknown
        unknownfalse
          unknown
          c.msn.com
          unknown
          unknownfalse
            unknown
            aadcdn.msftauth.net
            unknown
            unknownfalse
              unknown
              login.microsoftonline.com
              unknown
              unknownfalse
                unknown
                browser.events.data.msn.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://aka.ms/LearnAboutSenderIdentification.%5Dfalse
                    unknown
                    https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.jsfalse
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://www.msn.com/en-us/news/politics/uncomfortable-nikki-haley-backers-weigh-their-options-with-echromecache_200.2.dr, chromecache_350.2.drfalse
                        unknown
                        https://www.msn.com/en-us/money/news/bank-of-america-will-stop-accepting-1-bills/ar-AA1tdOCochromecache_350.2.drfalse
                          unknown
                          https://github.com/zloirock/core-jschromecache_508.2.dr, chromecache_276.2.drfalse
                            unknown
                            https://www.familyhandyman.com/smart-homeowner/13-costco-tips-frequent-shoppers-keep-to-themselves/chromecache_350.2.drfalse
                              unknown
                              https://msasg.visualstudio.com/Bing_Ads/_workitems/edit/3905327chromecache_218.2.dr, chromecache_348.2.drfalse
                                unknown
                                https://www.msn.com/en-us/news/world/north-korea-launches-a-new-intercontinental-ballistic-missile-dchromecache_200.2.dr, chromecache_350.2.drfalse
                                  unknown
                                  https://sns.qzone.qq.com/cgi-bin/qzshare/cgi_qzshare_onekey?title=chromecache_180.2.dr, chromecache_529.2.drfalse
                                    unknown
                                    https://login.chinacloudapi.cnchromecache_493.2.dr, chromecache_420.2.drfalse
                                      unknown
                                      https://www.familyhandyman.com/heating-cooling/furnace-repair/how-to-change-a-furnace-filter/chromecache_350.2.drfalse
                                        unknown
                                        https://chachingqueen.com/states-the-average-buyer-can-still-afford-a-house/chromecache_200.2.drfalse
                                          unknown
                                          https://login.windows-ppe.netchromecache_493.2.dr, chromecache_420.2.drfalse
                                            unknown
                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13DrkEchromecache_350.2.drfalse
                                              unknown
                                              https://www.costco.com/CatalogSearch?dept=All&keyword=EasyOnchromecache_350.2.drfalse
                                                unknown
                                                https://login.microsoftonline.uschromecache_493.2.dr, chromecache_420.2.drfalse
                                                  unknown
                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDvlchromecache_350.2.drfalse
                                                    unknown
                                                    https://login.microsoftonline.comchromecache_493.2.dr, chromecache_420.2.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gDvl-darkchromecache_350.2.drfalse
                                                      unknown
                                                      https://www.msn.comchromecache_361.2.dr, chromecache_501.2.drfalse
                                                        unknown
                                                        https://www.svg.com/112351/wii-u-flopped/chromecache_350.2.drfalse
                                                          unknown
                                                          https://www.familyhandyman.com/project/gutter-cleaning/chromecache_350.2.drfalse
                                                            unknown
                                                            https://msasg.visualstudio.com/ContentServices/_workitems/edit/3620803chromecache_218.2.dr, chromecache_348.2.drfalse
                                                              unknown
                                                              https://www.msn.com/en-us/sports/mlb/comeback-dodgers-come-back-home-as-champions/ar-AA1teVluchromecache_350.2.drfalse
                                                                unknown
                                                                https://www.msn.com/en-us/tv/news/seinfeld-will-finally-be-released-on-blu-ray-on-dec-17-just-in-timchromecache_350.2.drfalse
                                                                  unknown
                                                                  https://www.svg.com/457200/zelda-games-ranked-from-worst-to-best/chromecache_350.2.drfalse
                                                                    unknown
                                                                    https://www.msn.com/en-us/foodanddrink/foodnews/arby-s-just-brought-back-2-fall-sandwiches-fans-wishchromecache_350.2.drfalse
                                                                      unknown
                                                                      https://chachingqueen.com/usa-moving-trends/chromecache_200.2.drfalse
                                                                        unknown
                                                                        https://businessofhome.com/articles/more-stores-a-restructure-and-trade-perks-crate-barrel-s-ceo-talchromecache_200.2.drfalse
                                                                          unknown
                                                                          https://github.com/zloirock/core-js/blob/v3.37.1/LICENSEchromecache_508.2.dr, chromecache_276.2.drfalse
                                                                            unknown
                                                                            https://www.businessinsider.com/christmas-holiday-decor-shopping-review-pottery-barn-vs-crate-and-bachromecache_200.2.drfalse
                                                                              unknown
                                                                              https://login.microsoftonline.dechromecache_493.2.dr, chromecache_420.2.drfalse
                                                                                unknown
                                                                                https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13DrkE-darkchromecache_350.2.drfalse
                                                                                  unknown
                                                                                  https://unsplash.com/s/photos/investment-propertieschromecache_200.2.drfalse
                                                                                    unknown
                                                                                    https://www.msn.com/en-us/entertainment/news/wicked-viewers-demand-oscar-consideration-for-ariana-grchromecache_200.2.dr, chromecache_350.2.drfalse
                                                                                      unknown
                                                                                      http://adaptivecards.io/schemas/adaptive-card.jsonchromecache_218.2.dr, chromecache_348.2.drfalse
                                                                                        unknown
                                                                                        https://www.familyhandyman.com/project/how-to-change-a-dirty-furnace-filter/chromecache_350.2.drfalse
                                                                                          unknown
                                                                                          https://www.msn.com/en-us/travel/news/divers-discover-mesmerizing-roman-mosaic-beneath-the-sea/ar-BBchromecache_350.2.drfalse
                                                                                            unknown
                                                                                            https://www.businessinsider.com/crate-and-barrel-best-things-there-interior-decorator-says-2024chromecache_200.2.drfalse
                                                                                              unknown
                                                                                              http://knockoutjs.com/chromecache_437.2.dr, chromecache_536.2.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://assets.msn.com/content/view/v1/Preview/$chromecache_218.2.dr, chromecache_348.2.drfalse
                                                                                                unknown
                                                                                                https://www.msn.com/en-us/money/other/17-things-you-can-get-for-free-at-grocery-stores/vi-AA1r3cxMchromecache_350.2.drfalse
                                                                                                  unknown
                                                                                                  https://github.com/douglascrockford/JSON-jschromecache_437.2.dr, chromecache_536.2.drfalse
                                                                                                    unknown
                                                                                                    https://affiliate.insider.com?h=e27784aee7e38b7f8d88b7f533052a39d3bcb430fafa7ad4ce4ce1f503d86204&plachromecache_200.2.drfalse
                                                                                                      unknown
                                                                                                      https://chachingqueen.com/free-grocery-store-items/chromecache_350.2.drfalse
                                                                                                        unknown
                                                                                                        https://www.msn.com/en-us/news/us/supreme-court-s-conservative-justices-leave-in-place-virginia-s-puchromecache_200.2.dr, chromecache_350.2.drfalse
                                                                                                          unknown
                                                                                                          https://www.msn.com/en-us/lifestyle/home-and-garden/30-products-diyers-shouldn-t-pass-up-at-costco/schromecache_350.2.drfalse
                                                                                                            unknown
                                                                                                            https://www.msn.com/en-us/news/crime/delphi-murder-suspect-s-alleged-jail-confessions-revealed-in-cochromecache_200.2.dr, chromecache_350.2.drfalse
                                                                                                              unknown
                                                                                                              https://service.weibo.com/share/share.php?url=chromecache_180.2.dr, chromecache_529.2.drfalse
                                                                                                                unknown
                                                                                                                https://www.msn.com/en-us/news/world/locked-in-mideast-wars-and-battered-by-sanctions-iran-is-wary-ochromecache_200.2.dr, chromecache_350.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.businessinsider.com/things-interior-designer-would-never-get-at-ikea-what-to-buychromecache_200.2.drfalse
                                                                                                                    unknown
                                                                                                                    http://www.opensource.org/licenses/mit-license.php)chromecache_437.2.dr, chromecache_536.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://chachingqueen.com/passive-real-estate-investing/chromecache_200.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://www.slashgear.com/862997/the-fascinating-history-of-nintendo/chromecache_350.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://assets.msn.$chromecache_492.2.dr, chromecache_298.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://www.msn.com/en-us/news/world/ukrainian-front-line-school-system-goes-underground-to-protect-chromecache_200.2.dr, chromecache_350.2.drfalse
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            104.119.110.121
                                                                                                                            aka.msUnited States
                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                            239.255.255.250
                                                                                                                            unknownReserved
                                                                                                                            unknownunknownfalse
                                                                                                                            142.250.186.164
                                                                                                                            www.google.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            152.199.21.175
                                                                                                                            sni1gl.wpc.omegacdn.netUnited States
                                                                                                                            15133EDGECASTUSfalse
                                                                                                                            IP
                                                                                                                            192.168.2.4
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1545886
                                                                                                                            Start date and time:2024-10-31 09:16:10 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 3m 54s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                            Sample URL:https://aka.ms/LearnAboutSenderIdentification.%5D
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Detection:CLEAN
                                                                                                                            Classification:clean2.win@19/585@24/5
                                                                                                                            EGA Information:Failed
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            • Number of executed functions: 0
                                                                                                                            • Number of non-executed functions: 0
                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.251.173.84, 142.250.185.238, 34.104.35.123, 2.23.209.162, 2.23.209.164, 2.23.209.168, 2.23.209.167, 2.23.209.169, 2.23.209.157, 2.23.209.159, 2.23.209.161, 2.23.209.163, 2.23.209.156, 2.23.209.176, 2.23.209.175, 2.23.209.173, 2.23.209.160, 2.23.209.188, 2.23.209.192, 2.23.209.189, 2.23.209.183, 2.23.209.130, 2.23.209.132, 2.23.209.186, 2.23.209.191, 2.23.209.185, 2.23.209.181, 2.23.209.179, 2.23.209.180, 4.175.87.197, 93.184.221.240, 2.22.242.155, 2.22.242.43, 2.22.242.3, 2.22.242.41, 2.22.242.4, 2.22.242.73, 2.22.242.72, 2.22.242.58, 2.22.242.162, 40.69.42.241, 192.229.221.95, 2.16.241.76, 2.16.241.72, 2.16.241.75, 2.16.241.68, 2.16.241.87, 2.16.241.93, 204.79.197.203, 40.126.32.133, 40.126.32.134, 20.190.160.20, 20.190.160.17, 20.190.160.14, 40.126.32.76, 40.126.32.140, 20.190.160.22, 20.190.159.71, 20.190.159.4, 20.190.159.75, 40.126.31.71, 20.190.159.2, 40.126.31.69, 20.190.159.0, 40.126.31.73, 13.95.31.18, 13.74.129.1, 204.79.197.237, 13.107.21
                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, img-s-msn-com.akamaized.net, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, p-static.bing.trafficmanager.net, ak.privatelink.msidentity.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, login.live.com, www-bing-com.dual-a-0001.a-msedge.net, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, dual-a-0001.a-msedge.net, www.tm.v4.a.prd.aadg.akadns.net, www-www.bing.com.trafficmanager.net, a1834.dscg2.akamai.net, edgedl.me.gvt1.com, c.bing.com, clients.l.google.com, www2-www2.bing.com.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net, onedscolprdwus04.westus.cloudapp.azure.com, c-msn-com-nsatc.trafficmanager.net, otelrules.afd.azureedge.net, wu.azureedge.net, www.bing.com.edgekey.net, th.bing.com, r.bing.com, bg.apr-52dd2-0503.edgecastdn
                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                            No simulations
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 72 x 72, 8-bit colormap, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1963
                                                                                                                            Entropy (8bit):7.811721131228544
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:KRNWJ+7moYtgs/Mvk3O6Ix9/RDWboKRNNYvIa59M2Ly5L7O4FL22qoAct:1J+7mus/pE/dUfaiX5nO2L2voAQ
                                                                                                                            MD5:0750BE1C3098BED72175E0BCD608D11B
                                                                                                                            SHA1:4D67627E900073C6263091694CF2B4DA7AD970B4
                                                                                                                            SHA-256:3E01D1D5CA786ABCB2149FBE8F3F3653C4AFF76A98EDEAABCD7FE34B8987F4D2
                                                                                                                            SHA-512:0067D84487724895F330CF87E745B02E36FE5B35B690BE3C732C784C96D7DA6388F335495F9073B1B957C1CE46DF8AB02620EDB8E210C3137780D7EDC26CC210
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...H...H.....b3Cu....PLTE.................................................................................................................................................................................................>tRNS.(&*%.,1510J6R;*OT4V8?@GFQPM4L;@A=DC=:URLJ8NGEITLC%.+fX.a\RL1.......bIDATX...v.P...**.4@H....B....-....Z.}..`..Gj..~k..ayu..[o.\..........v...../....~R....b... .5....Z...]....+J~.....?0..)4......z.......F..W.h).]dvy..`........P..m...0...,.e#<2.X*.....m.8.8..AA5.%...B}...r...Oo...-4h.....9.s.k...-CI{..e.M..y.....nO.R.l.Ci_.:+..T..x^.Z.{xTI.$..o.w....H_~7}.g...Q..,k.P..0?w.:..L.Q....c*J.;....N.X...Q.._...T"==>>/!.:&.X.N:.M[dTi..EJ..G..j...4..7......pL...........Z..p_ll.@......L.C...@..P..@?V.. ..I/....t.@_t.5+.*R..o...j....'4.....8i...2....44l....+.T/o...6.:.j.q*....'C.S.....3.V..f.'....u..fct.(...Ui6MsO..W.:2j..I7....t.).^.6..b.0..6...OR.....|......+3aL.........Ig...{2.L...:!4@.1N....].y}A..r..;.3.0.N....A..j.....Co.....@.^
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x63, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1358
                                                                                                                            Entropy (8bit):7.537507515838973
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:pXSy4HdH60G3n/1ogIfvTaHaBF34hJqcZJn9brhAHY7lMWtMN2PLr:pXz4HdH60GX/1ZYTrcFJn9brb7l/fjr
                                                                                                                            MD5:69D78161E4DC3421D3E6DC0C980FBAD6
                                                                                                                            SHA1:FC1EB5884E56FD0F745BB9B94A2A9C007D90E533
                                                                                                                            SHA-256:7F6216595E901B8505508A4F64F24EFC53181F5FF2E4E958B433F28499CBAB95
                                                                                                                            SHA-512:E70EBF0DBBE76687030839A2B839B5676DC5A2D8950E6DA1196EE52BF49FAB4D5488BA9ED4AAFC8E4527EFCCAC01C4C88FEA00A6B781329AEFC2EA065B81A484
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=OPHS.E9mfOVdOKngJnA474C474&o=5&pid=21.1&bw=4&bc=FFFFFF&c=17&h=55&w=112&rs=1
                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......?.x.."........................................;.........................!..1A."4Qs..#3aq..2....%RSbc.......................................................1...!AQ............?.....>d~.9d..1..|......$.....>..Q..|.|.k....dly..o..;4.....Y..{UTm.I..L;..d.[..TTGZ..h.1.0..7.]m..g..h(...O.....\.A.. .#......{!-.0.f7.'..T.3,.I,.{@.s^3Xu.{...k......6.6..OQ..4.....A.`....\{....3.N../.~g..?...`.b.7.'..z..n...kgc]n6.....c....)..""-.D@DD.DA.Og..e.A.Z.0<..../q~..Q..|.|.QEf...5.w..5.bT|...$.:qQ..R.AO..9.}.=.8.t.O..s.U........i.T..A.....9....9..0..=.V....\.....k.$..X.{...v..A\s..\...f..3wC..w@5......2s./s.s.V..... ..A.\.B...^.....#....|.S.:...v....+d..{.N.F..M$..r\.cs....c....).p{.<(..H.S....A.......ES...|.j..c..9.:...5.i.t......S...|.kQ8g..36....y;W.8..b..;...Hp ...X.............u]v!P.o=L....Ul.<nox#..%.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x63, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1764
                                                                                                                            Entropy (8bit):7.66805283044871
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:pXz4ow8Tcaj5yLrqIemGYiKjVxaWR1Yt4EPinIIb/CzCprs:NKiHyHqIeTYVxN1Yt4Eob/UCJs
                                                                                                                            MD5:AAE349B318CF62C002724D59DCA97A07
                                                                                                                            SHA1:4AACD889B73EA1C134E7C3E49054E9C5B2281B3C
                                                                                                                            SHA-256:7F07212B834B7B39F988A5A193573814B6A4F5FF0E9D4F2CEB9FC9E8C30AB4EB
                                                                                                                            SHA-512:215E11F19ED719D619D4ABF48ADB8C1A9B7545AF548042148B3026EBF27E899C9DE63E397E0F79E54F51F308DD3C0CA2CC44DD2EC2DB6FDCD6E056D7BF3AE286
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=OPHS.Mh%2B7JyrR81Ca%2BA474C474&o=5&pid=21.1&h=63&w=120&rs=1
                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......?.x.."......................................:........................!..1"AQa..#2q.3rs......Bb..DSTt...............................$......................!..12".#Bq.Q............?...)J.V/..8~....mV7..8..\......=..8~m.@I2..ds.,w..Q\}.....r.....)..N..!..=..~.Y..Q.O.#......R.u...zdd...w........71.X..HB.].d..=...fT..vk"....r"18...1wQ.q...ydO\zC...V..Im|.orn...'...T.lq.#|..P....*i;...k.r....R.v)e...WC[...).)...5...uv..?.~..$Q.smp...(U...u..;......,..?<\.^......K4.*.u`..N4...kj...Q{.......i.r.p0..Z..V...Z....5......N.I.8D:..8b....q.QU....f ....[...Ti.....)V..R...)@........k..t..\~.J.....wB..>%...\N.&.B.B...pEPM.3g.h..&..)...!;.......7.!..g|Y..G.&..p.Pno..B.up.*.. (.FK..Bddu.r..5'p..>!$R..'2".7.......L8....:#.o.$..[u'J.X....P..H=......s".jv...'n..x..w...Ua....>*I.m:....h. .B..1..u,..8$}.u..m/..|d4F.D..;8..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (2132)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2243
                                                                                                                            Entropy (8bit):5.169786312609673
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:t3WUAmPopXrdMmgVTLafBaAwKFEZJBluYun8suoAu0:tmUAmPM2mfEOFEZJBlxw8sLA/
                                                                                                                            MD5:23FD0F510C163D8C4532D64468A2E089
                                                                                                                            SHA1:E11E860468BE42FD5FD9B84D9E754BA4F4D8C43E
                                                                                                                            SHA-256:77769722DAFC47D7C95B059C144FB9113E879D1983EBE9E2FE3189E2D321C02F
                                                                                                                            SHA-512:C5363BCC8DCA25C8647583F451DC47862618124ADF0143633F2C5703A26B4197EAB82DE64161C2A6FD49C44577DC6AF3E65BFE41A83C16AB59994BA3EF9CE1D5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<script type="text/javascript" nonce="PWmf7YGMjkADeoj60umWkzUsBo+Zas8AzwpVwNTbBuU=">//<![CDATA[.sj_evt && sj_evt.bind( "onRALoad", function() { var reportActivityModule = new ModernRewards.ReportActivity({"AnimateHeader":true,"IsAuthenticated":false,"DashboardUrl":"/rewards/dashboard","IsMobileClient":false,"RewardsIncrement":1,"RewardsSessionData":{"IsRewardUser":false,"IsLinkedUser":false,"IsTenantEnabled":false,"IsAadUser":false,"IsTrialUser":false,"TrialUserClaimBalance":0.0,"IsRebatesUser":false,"IsRebatesDeniedUser":true,"Balance":0,"RewardsBalance":0,"GiveBalance":0,"RebatesBalance":0.0,"IsGiveModeOn":false,"PreviousBalance":0,"GoalTrackBalance":200,"IsLevel2":false,"IsOptOut":false,"IsSuspended":false,"ShowAnimation":false,"IsRedirectedFromOldDashboard":false,"ImpressionLifeTimeCount":2,"DailyImpressionHPCount":1,"DailyImpressionSerpCount":0,"VisitedCount":2,"LastVisitTime":"2024-10-31T07:00:00Z","LastAutoOpenFlyoutTime":"0001-01-01T00:00:00","LastRewardsDashboardVisitTimeEpoch
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4409
                                                                                                                            Entropy (8bit):7.661436320849241
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                            MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                            SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                            SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                            SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/ln5TQq6AIWfcBlduDk-5bnaJMpY.jpg
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5031
                                                                                                                            Entropy (8bit):7.895353247268065
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCEUzKt0xrGKw68Jum6sOMnqnQ751PAaaj5DlYtDkvmddco0qU:yCVeGGKMum2nu51PAVJlYtDkvmdmo0t
                                                                                                                            MD5:77E73DDE9B45C764C8C09EF1668EDE2E
                                                                                                                            SHA1:6F1B43C65956DDC558D074AE4A5F6433CB5F3634
                                                                                                                            SHA-256:BD14666E79D0E0DA99EFFE9CA1FECEC117E764865BF1EBA972F6C87A2A5790D8
                                                                                                                            SHA-512:337F92BD15FC26627F7A7B552EA3604DDAABFAA9288A3366C5C89676DFEF0F891C3F85235E3AD98C513862F3C2C3DB058BFBAAA66618D4BF9AD6884D4866B593
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....).. ....T...p..v...{RS......E.....P(...)x.M.....|!ow,.&."Yc...e..W..&B;....'....U.t..K.....GV...w...I.nD[..$.C..s.{.....g.....D.../...1>..#...6..$.....[........:.....snzn.....qo4.m.......\w.|/.x......w....$O..G.]...Q..:..}sT...%=..;...:i...Z.7.@.Sy._3Q..t.....[o...G.C....._a.<7Q.r*........z.q_4|C..xW..-...rY...2}W?....S.Fy..7....QE....QK@.E...i.....P.E...u
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4547
                                                                                                                            Entropy (8bit):7.735536921390623
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                            MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                            SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                            SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                            SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):191
                                                                                                                            Entropy (8bit):4.624942603267299
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:tRBRNqFH3AMO+lHpkKcvXvKFvDmJS4RKb5KVErcH83d9SVUNWTdhQVRsTINeFSQr:tnr0Qol8C9mc4slm83mCNWfQM3FSQxR
                                                                                                                            MD5:2893F03C913A3D18EF704A4B52D0D367
                                                                                                                            SHA1:458C2D7A309607DC1D93132E99023FB9F816B8ED
                                                                                                                            SHA-256:9DFC7267D754B68CE06792BEED72B4CCBA145703260F5DA6525340F7110CB8F6
                                                                                                                            SHA-512:15BF6177C58FAC6925F639AD49B6605B26C12751C033F550A2CE4F83E0906CF488DCA9D49A898E3E5A1E3E5FC48109DDFD5906BA53207CDE1D4D1D600B88D40C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="20" height="20" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg"><path d="M17.22 8.68a1.5 1.5 0 010 2.63l-10 5.5A1.5 1.5 0 015 15.5v-11A1.5 1.5 0 017.22 3.2l10 5.5z"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (64451)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):135992
                                                                                                                            Entropy (8bit):5.472118378418941
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:NeHTGAjCP58ZfzObQ5/TYWvI9/WrsUxWKJEz78U93KhozISr2pRMH:NeHTGANObkTxvI9O9pU+u
                                                                                                                            MD5:757DDC609299B6E07C63D7EEECF40E23
                                                                                                                            SHA1:4E867EFE506B24D1F2E3289677AB2E6291C85A66
                                                                                                                            SHA-256:A87B8A7FBD95D5000F90958766E4670A452D4F507ADA1F03080490409D50F13D
                                                                                                                            SHA-512:797C2AA460ED27FB916EE636F196CB573394947F41C0857D9CE9FE55819B4E84286FB6F8DE938B16C76456A9D03E1AA296219A9D3A34CE0BADD634C29ADC3A5A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/card-actions-wc.90e4dbc799ed8cd2798e.js
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["card-actions-wc"],{36777:function(e,t,o){"use strict";o.d(t,{Fv:function(){return i}});class i{constructor(){this.supports3DContent=!1}attemptNavItemChange(e,t){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(e,t),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(e){return i.instance||(i.instance=new i),e&&(i.instance.superNavChangeCallback=e),i.instance}registerForceSelectedNavItemId(e){this.forceSelectedNavItemId=e}registerSupports3DContent(e){this.supports3DContent=e}}},53410:function(e,t,o){"use strict";o.r(t),o.d(t,{CardActionWC:function(){return xt},CardActionWCStyles:function(){return Ao},CardActionWCTemplate:function(){return no},DialogType:function(){return h.iR},InterestsPageTypes:function(){return h.y4},MaskHeightOnBingHP:function(){return
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2288), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2288
                                                                                                                            Entropy (8bit):5.321560947954518
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8zigx2SJby/7b4iOjHn7Dg5QOW8kwlPqNAvCQ1BJX0N8C5mPa5fV+EMW1:lgZO/7+b7/OW8kCquvCQ1BJ/CUPCfV+6
                                                                                                                            MD5:C3A5239E27D50A8E5879426FD20756A8
                                                                                                                            SHA1:5646B767FB3576A7327F34615E13405398A94044
                                                                                                                            SHA-256:38947BE89E429B5669E8924FCEFA8BC4643567B470A107807CD16090023C33B5
                                                                                                                            SHA-512:F37D33221F9854F4F9275F826A1182F6D7936CFB5787CF9D815C25714AFA41898FD8ED8C5251CC0A5A3B2A50CC5FFA5A80C4F30A96E548613D1E56087A73E8AF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card-wc-ntp.7b046fe9a935d894d223.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-wc-ntp"],{89589:function(i,e,t){t.r(e),t.d(e,{delayLoadHandler:function(){return s}});var r=t(5822),o=t(59044);function s(i){o.u.subscribe((e=>{this.ntpPreviewType=null==e?void 0:e.previewType,(0,r.pD)(i,i.cardMetadata,!0)}))}},59044:function(i,e,t){t.d(e,{u:function(){return v}});var r=t(33940),o=t(7476),s=t(23549),a=t(55524),n=t(291),c=t(99452),p=t(45870),d=t(5674);class l{constructor(){this.wpoNotificationPreviewData=new p.o,this.notificationMiniCardDismissed=!1,this.dismissNotificationMiniCard=i=>{this.notificationMiniCardDismissed=!0,null===s.M0||void 0===s.M0||s.M0.addOrUpdateTmplProperty("NotificationMiniCardDismissed",i)}}static getInstance(){return a.Gq.get("__WpoPreview__",(()=>new l))}storeWpoNotificationPreviewData(i){if(!i)return;if(this.wpoNotificationPreviewData.wasSet())return;const e={};try{for(const r of(null===(t=i.previews)||void 0===t?void 0:t.simplePreviews)||[]){
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (824), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):824
                                                                                                                            Entropy (8bit):4.9031871499321165
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:gsDJ9dOk7xQXcTW54Xc6yMcS2WUAPXc/GIu31VkeejPX8Pp:gsDJnfFQXcc4Xc81cuIaVkegPX8Pp
                                                                                                                            MD5:6D94F94BFB17721A8DA8B53731EB0601
                                                                                                                            SHA1:AE540DB8D146E17CFC3D09D46B31BD16B3308A6D
                                                                                                                            SHA-256:21829C74FCE2C9BBBB3099A7A487DE71465ED712410C32BC6C69884DB07A90DD
                                                                                                                            SHA-512:BF33FB4858B56F888108BCD5C2691613B68715E260E59C1E37A050A709BE04A8E0EAF5509667183A0D51F1201E58C02DF4F744A0772242EE5B61595C44C072E7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/rlQNuNFG4Xz8PQnUazG9FrMwim0.css
                                                                                                                            Preview:#rewardsPanelContainer{position:fixed;top:0;right:0;width:376px;height:100vh;z-index:1100;box-shadow:0 0 0 1px #0000000d,0 0 0 2px #0000001a}#rewardsPanelContainer.darkMode{background:#11100f;color:#edebe9}#rewardsPanelContainer.b_hide{display:none}#rewardsPanelContainer #panelFlyout{width:102%;height:100%;border:none}#rewardsPanelContainer #panelHeader{background:#fff;padding:15px;display:none;text-align:center;justify-content:space-between;border-bottom:1px solid #ccc}#rewardsPanelContainer #panelHeader .title{font-weight:500;font-size:20px;line-height:22px;display:flex;align-items:center}#rewardsPanelContainer #closeRewardsPanel{position:absolute;right:15px;width:12px;height:12px;padding:8px;top:13px}#rewardsPanelContainer #closeRewardsPanel:hover,#rewardsPanelContainer #closeRewardsPanel:focus{cursor:pointer}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):33208
                                                                                                                            Entropy (8bit):7.952602742438914
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZB3LndBf5wrprMgplEE1bXiQvO4oE4N9OEOTHTI1RR4d:ZFLdHwr+ibXkm4bbOTzI1Rid
                                                                                                                            MD5:220256FBC8A39039BB5E473A8C6A0C21
                                                                                                                            SHA1:2B82B16569224FE6ABC17BFCD07A387F25764EB5
                                                                                                                            SHA-256:9548E2A4DDCD054632B8C37F53C273F7075C60233619D31AEEDA3B90B6D6F699
                                                                                                                            SHA-512:8725B5772F5C505EA714D37E7654FCBB187562DC9F8E6C3830B9C1C1012C80E2EF8A7B172405DEE21E3DE17EF58785F5F21C993E5F0889B94F6D4C00C46ABB30
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.c6d99d1b6e2afb50ef3fd688359c24a5&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4..=.n.Cf.6?.x5... z.Z.....T^~..J....."<_U.:.........jq...q.2..s-.A.\m.T.9._.DaCd......X....&..}kgTl..Z..y.i|'.[.>...n...h....>.5..(.....k...i......&vC.D..9..nR*.Y.....e$.F.../E..s.........ct]...|:u._&@B8<.'.|...f...6c.y..r}...-....2..+......;KJ..f.......A..k..C|2......4..g.Yx.V..Z..|f.nV..|+.C.[dz.s.x..|.n.....D..}Ov....h.z.o.E.,.5.Q...-.ax..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):328
                                                                                                                            Entropy (8bit):4.873055432724158
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                            MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                            SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                            SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                            SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/gDhETIC4523fiuXACrV4Qgflrv8.js
                                                                                                                            Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):671
                                                                                                                            Entropy (8bit):5.014579690661168
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                            MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                            SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                            SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                            SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/fdVZU4ttbw8NDRm6H3I5BW3_vCo.svg
                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (27141)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):57577
                                                                                                                            Entropy (8bit):5.577882305769422
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:zxfzEbyEkEnh1IHAVZqeb5jerOABQAXyT/hC23nTPwLFP:lEb+EfIHAV4eb5jerOABQAXyT/hjnTP0
                                                                                                                            MD5:940F0576840586B7B35F116D5DE1CC9E
                                                                                                                            SHA1:A853F129AFD2053C3C4196BB5B6CE5292E6351C4
                                                                                                                            SHA-256:3F1C40F77F09B9E715820CB38411BCAB69CC24B170A30243FD9B4D24D072F315
                                                                                                                            SHA-512:16212F3FFE54F232AC56517D9F28513808A6C14315E1C8E9733F81AD48548CAF034E35D85696CEB7A3E3F8D85C6507EA4E4DF0D622A934DE3EE8FCB58BEB9350
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_share-view_dist_index_js"],{23040:function(e,t,a){"use strict";a.r(t),a.d(t,{MsnContentShareView:function(){return _e}});var r,i,n,o=a(33940),s=a(28904),l=a(99452);!function(e){e.SetEdgeAsDefault="9",e.SetEdgeAsDefaultV2="rewards_anaheim_install",e.EdgeNTP_NewsDailySet_Child1="EdgeNTP_NewsDailySet_Child1",e.EdgeNTP_NewsDailySet_Child2="EdgeNTP_NewsDailySet_Child2",e.EdgeNTP_NewsDailySet_Child3="EdgeNTP_NewsDailySet_Child3",e.ENUS_infomode_switch_keep_s1_100="ENUS_infomode_switch_keep_s1_100",e.ENUS_infomode_switch_keep_s2_400="ENUS_infomode_switch_keep_s2_400",e.ENUS_infomode_keep_disqualification="ENUS_infomode_keep_disqualification",e.ENUS_FV_sign_in_200points="ENUS_FV_sign_in_200points",e.EdgeNTP_ENTP_AccLink_Promo="EdgeNTP_ENTP_AccLink_Promo",e.ENUS_readarticle10_100points="ENUS_readarticle10_100points",e.ENUS_readarticle5_50points="ENUS_readarticle5_50points",e.ENUS_readarticle3_30points="EN
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):924
                                                                                                                            Entropy (8bit):5.195012633286773
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                            MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                            SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                            SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                            SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/VMYMrXeSZyOXW5LQn-ede-_1jZk.js
                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):242
                                                                                                                            Entropy (8bit):4.86807996961474
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                            MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                            SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                            SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                            SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):989
                                                                                                                            Entropy (8bit):4.1715903039174576
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:tVJNuJVXj8FTZ+Y3SFgc+KIR4vaUBD0etT:FO8hBJBhz+z
                                                                                                                            MD5:886963D2749DA650CD9F93A02A049CFA
                                                                                                                            SHA1:D47F4877CFF9B297D433A19B8A0C6654D0A1116F
                                                                                                                            SHA-256:2E900E9F9CC1DEB60A9633A1BD29DBE42073CC2C81FE4500CCFC24C0C5DC5295
                                                                                                                            SHA-512:04C64D4A88267DD34785FA4029E80092F1D81812683F6790301578E4BA4F6F5CF6BFB919CEF2C8B9784A0F548FFE0F7A97C1202E8F27EEAB6027520AD523C0F3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="16" height="14" viewBox="0 0 16 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M12.95 2C12.7184 0.85888 11.7095 0 10.5 0C9.29052 0 8.28164 0.85888 8.05001 2H0.5C0.223858 2 0 2.22386 0 2.5C0 2.77614 0.223858 3 0.5 3H8.05001C8.28164 4.14112 9.29052 5 10.5 5C11.7297 5 12.752 4.11217 12.961 2.94254C12.9575 2.96177 12.9539 2.98093 12.95 3H15.5C15.7761 3 16 2.77614 16 2.5C16 2.22386 15.7761 2 15.5 2H12.95ZM10.5 4C9.67157 4 9 3.32843 9 2.5C9 1.67157 9.67157 1 10.5 1C11.3284 1 12 1.67157 12 2.5C12 3.32843 11.3284 4 10.5 4ZM7.94999 11C7.71836 9.85888 6.70948 9 5.5 9C4.29052 9 3.28164 9.85888 3.05001 11H0.5C0.223858 11 0 11.2239 0 11.5C0 11.7761 0.223858 12 0.5 12H3.05001C3.28164 13.1411 4.29052 14 5.5 14C6.70948 14 7.71836 13.1411 7.94999 12H15.5C15.7761 12 16 11.7761 16 11.5C16 11.2239 15.7761 11 15.5 11H7.94999ZM5.5 13C4.67157 13 4 12.3284 4 11.5C4 10.6716 4.67157 10 5.5 10C6.32843 10 7 10.6716 7 11.5C7 12.3284 6.32843 13 5.5 13Z" fill="#242424"/>..</svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (51561), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):51575
                                                                                                                            Entropy (8bit):5.244165947682452
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:Fde0TbABO00AR07vxBdpgnBOkcvM/uDFyB2YJFgFzJ9XOa8OLT4MU5XUs07nL0Hn:Np4BJ/Vbf0uJ2rBHir
                                                                                                                            MD5:20391C2193A87179E37A139C108F9B2A
                                                                                                                            SHA1:BEE4F6AB1DEE9B822495860A13D30F26FB72B8B5
                                                                                                                            SHA-256:53B5134CE8909F884328AC1740FA05C413389830F1AE7214FB43BC45D8ADB65A
                                                                                                                            SHA-512:F3A8969888D22B5482DE9CAED1519D8547784A7631D3E4032248E4773EBB4A86155288951B5E8A3C356032AF75D9F16C2FEAA06DD47AAD72E01B4C3C1E6778D6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighlightedQueryToHtml=void 0;const i=/\./g,r=/\./g,u=/[\.\.]/g,f=/"/g,
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):564884
                                                                                                                            Entropy (8bit):5.202565861389109
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:hl04MfHzqRUFExBZPmS+XixHPDxJOMUnzJCltEpORcw3Fm1F8N1nCODWTIzdhcZ2:T00mA7dhXGGld
                                                                                                                            MD5:7FE83E801274A3F7558AF60CF844E1BA
                                                                                                                            SHA1:2B3B5F8A2E63B7FB59A8E7C7F535D3B619A0FFCC
                                                                                                                            SHA-256:0BD4E3AFF07FA67E913DDCAB8CF93980A472626A9C6043DA546253700F344D52
                                                                                                                            SHA-512:1A8D12DAFF39981BF40F8881B9D0E86B1AA4B83735ECDA0B95B4B66A2D220841DDAE2A1E0539B96EB085127D3D2171A67C2F171FEDD0D1F64C409593AD5A878A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(234),t),i(r(235),t),i(r(236),t),i(r(237),t),i(r(246),t),i(r(247),t),i(r(248),t),i(r(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1274
                                                                                                                            Entropy (8bit):5.30620342636407
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                            MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                            SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                            SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                            SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):25307
                                                                                                                            Entropy (8bit):7.9427660031783205
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZItTMUCoxeOcks8llFb/HOfGyT50CQGm2rQfGY:ZI0oxlvsi/ufGyT5egrQfx
                                                                                                                            MD5:4A7175E52A1C6417BC5A9207ABFA484A
                                                                                                                            SHA1:55130D2F0AC2CF78859DF9A725DD39A3A31F5DE9
                                                                                                                            SHA-256:21DE26F868A8BA69B4A7B64FF2C7105C307B0F3BCA7D4300613E77E59E9BFB6C
                                                                                                                            SHA-512:F4B5AC4CCDB4C82467DDB19DFAD226AB11F3197A8EA4730A0A028E03D06F3B9AE999CB338BC9003849337F17A45EE3B5F1902D5CC26C16A916D56F94F469A647
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...0}(..".m..4.H^y.H...lrI...oF...../9./pc..F6..........1Z:~.%..e.2.vE#6.>.T..p=.OA...T.....$q.*H..../l.....oj.../5I..V.ky...y4....d..n.y.k9T.q.....{I...i.=...?.Mq"..D.n.F...?.t.Zu.?f..J..B.a..s...R..O..k...y.M.2..8..=..'q.........NhP....PHe..B.<.UD..lcY.....c..k..|'.Iq./.......s......j...x.O.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (15339)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):74632
                                                                                                                            Entropy (8bit):5.369183660454389
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:KsNMY52pV2bfQLrMX2QO67VtoXo/OJ9rB3eL8GDPrGWW8AcmikxYOoNqCESULfa1:HGJ55eL8n8ADYOoNGLa0Yl
                                                                                                                            MD5:0F0E039A086D96F86AC8FC5607743A88
                                                                                                                            SHA1:FB877EEA1F5F5F79C3422FA2AB82A96D71657D21
                                                                                                                            SHA-256:437A9BA11428E1C22446606BD3860BAE64474136DCA4472913DD955EB4061BF7
                                                                                                                            SHA-512:E66CB32CC53ED9B04985D0F41B1903E2EBEF98A9F45D3A337F293C238908D9F3086E796C4ABD128535DCD245856F1AD09D28E26BE11910E5FC22CD882675CC0B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-cards_dist_cards_sub-components_interest-manager_index_js-web-components-b5dc6a","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{76824:function(e,t,i){"use strict";i.d(t,{uE:function(){return $},_r:function(){return w},f7:function(){return W},ZS:function(){return T}});var a=i(33940),n=i(82898),o=i(80826),r=i(7124),s=i(99452),l=i(93893),d=i(92100);const c="vp"===d.c.getQueryParameterByName("reqsrc",location.href)||"1"===d.c.getQueryParameterByName("vptest",location.href)?0:200;class u extends o.q{constructor(){super(...arguments),this.notificationToastElemChanged=()=>(this.notificationToastElem&&window.setTimeout((()=>{this.notificationToastElem.focus()}),200),!0),this.onHandleSearch=(0,r.Z)((async()=>{var e,t,i;this.liveregion.textContent="",this.searchInput=null===(e=this.textInput)||void 0===e?void 0:e.value.trim(),await this.interestManagerData.onHandleSearch(this.searchInput
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):622
                                                                                                                            Entropy (8bit):5.265947581512117
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                                                                            MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                                                                            SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                                                                            SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                                                                            SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):989
                                                                                                                            Entropy (8bit):4.1715903039174576
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:tVJNuJVXj8FTZ+Y3SFgc+KIR4vaUBD0etT:FO8hBJBhz+z
                                                                                                                            MD5:886963D2749DA650CD9F93A02A049CFA
                                                                                                                            SHA1:D47F4877CFF9B297D433A19B8A0C6654D0A1116F
                                                                                                                            SHA-256:2E900E9F9CC1DEB60A9633A1BD29DBE42073CC2C81FE4500CCFC24C0C5DC5295
                                                                                                                            SHA-512:04C64D4A88267DD34785FA4029E80092F1D81812683F6790301578E4BA4F6F5CF6BFB919CEF2C8B9784A0F548FFE0F7A97C1202E8F27EEAB6027520AD523C0F3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/FeedSettings.svg
                                                                                                                            Preview:<svg width="16" height="14" viewBox="0 0 16 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M12.95 2C12.7184 0.85888 11.7095 0 10.5 0C9.29052 0 8.28164 0.85888 8.05001 2H0.5C0.223858 2 0 2.22386 0 2.5C0 2.77614 0.223858 3 0.5 3H8.05001C8.28164 4.14112 9.29052 5 10.5 5C11.7297 5 12.752 4.11217 12.961 2.94254C12.9575 2.96177 12.9539 2.98093 12.95 3H15.5C15.7761 3 16 2.77614 16 2.5C16 2.22386 15.7761 2 15.5 2H12.95ZM10.5 4C9.67157 4 9 3.32843 9 2.5C9 1.67157 9.67157 1 10.5 1C11.3284 1 12 1.67157 12 2.5C12 3.32843 11.3284 4 10.5 4ZM7.94999 11C7.71836 9.85888 6.70948 9 5.5 9C4.29052 9 3.28164 9.85888 3.05001 11H0.5C0.223858 11 0 11.2239 0 11.5C0 11.7761 0.223858 12 0.5 12H3.05001C3.28164 13.1411 4.29052 14 5.5 14C6.70948 14 7.71836 13.1411 7.94999 12H15.5C15.7761 12 16 11.7761 16 11.5C16 11.2239 15.7761 11 15.5 11H7.94999ZM5.5 13C4.67157 13 4 12.3284 4 11.5C4 10.6716 4.67157 10 5.5 10C6.32843 10 7 10.6716 7 11.5C7 12.3284 6.32843 13 5.5 13Z" fill="#242424"/>..</svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3363
                                                                                                                            Entropy (8bit):5.195022922251816
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                            MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                            SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                            SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                            SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/zeCxMEtVi23nUD1VnJIBRkRzb4g.js
                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):63961
                                                                                                                            Entropy (8bit):7.972869042540202
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:Zcto6aduvUNNjHJGqjFnUpLvD7xgscgSnOizSb8xqUuPD:WtoNduSg73cDOizqq7wD
                                                                                                                            MD5:2B730445D194C79D3F79C9F43667A181
                                                                                                                            SHA1:B75275A654780A07E4E0B88A986D2E26109749AB
                                                                                                                            SHA-256:D9368D67B3C409E261BE58D9F3C93C098AD3919A1744417537BB506841B60828
                                                                                                                            SHA-512:CD4C058BF5636754D923984D0A659494B8D1D22F459A25C1FA6EB12657A60F39138ACCF10876EF5737F0360F98064ECC8B8E7EA3C62E54AD08F5AB074CC82AD4
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i.Q.?Zw.....5.H.....[...#b.H.....#K.....L....1..^..K<c....SCw..z.t..cw..SGm6.6?.2;.s".un.S...:.z.4f..;.... d].......g.B.#.j...y.7<28|c$.+3D.\8.e...S..R..."..q..?Z..h..i.&.@"........\.:....R.U...4....A......dS.p^(@XR.cpx..y.*9...*[v.G.4.Y.-.I7.&}M1..bV........F .f..g......Mq.@......>......!..3Z.X..\.j..W=Mo...`Zn..Lt.H.u6.....[.$.....<>m.h.w....4'+..&...r..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4560
                                                                                                                            Entropy (8bit):7.873235491873382
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCEEapKNsr+LhoGVmOcjxRLpaj81nkdfWSkVOgHdMw4uyW6WWzsmd:yCqp8dVmOcjxRdV6dgOoMBWW4md
                                                                                                                            MD5:D7516969629E84AE0BC90515C3DD2378
                                                                                                                            SHA1:D4596F1CD8CAF35065459667FEABD2DC6F216DFA
                                                                                                                            SHA-256:AB58DF444B267771BFD2BBE2F43A7D39AA706C5417AC76483F85C5B3BFFEA7D2
                                                                                                                            SHA-512:59F829021C0DB030D2F0988FE9E99E7505D81655E5CF25C7A663FE8514CA59A39574EF7B6F8302DB8F55AC906B986CB5B38BA4D16C359BFAA851B57D6E4A2BFD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_LgDinQGIKQ4hsfVn_u1xPw&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......v2iH..<1....v9..>....~(...cGC..x..b...@..G.2.F....H..e..q.?.M.r.&.H[...~`.R....9m?.7......[g.+.!.Il...P...y...H.t....:.Q....c.1..3....?C..p...Q...V.'..F....MbO.=>96.iq2..*~.....!.Fh.c...."0....:s......r9~.Z..56..U(.I.Hq..#.......5b=KJ.&-V..8_....k.._y..Qo.K.F*h....d.U..r+....X.^6E=.p..Zs.6}.6..p..G.wU......\..R...V....1.,cr..,8.....$\iT....*.`>..n<C..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (17780), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):17780
                                                                                                                            Entropy (8bit):5.350452161734347
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:ETVSVfIl/ts3phkELotqzFenFOCEhzhBCuQ5BoRaUAn6W0VeEfsYHdpOr7mQueIt:ET9yphkEE2GFrEZ3CPceEfsYHdpOr6N
                                                                                                                            MD5:B49E9215F0F394B063B07D22438A04CC
                                                                                                                            SHA1:A779C4C3C19F80F2C4858B9CC9859B68A4B85790
                                                                                                                            SHA-256:59BAEAF6B04160CAB72555B8E9D96035255EB682E4A50520E52A78BAB6F50C01
                                                                                                                            SHA-512:99E7B1D13FBDF4CDBA3D6F3A82CECF4B0C3128CBA865E0E6CC9BE83B3A1AED0D7DAD4947F5CB8C323A67FC55DBBFB7E1692792E16F822FE78C67CF051418F852
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/p3nEw8GfgPLEhYucyYWbaKS4V5A.css
                                                                                                                            Preview:#sw_as .sa_sg_icon_area{margin:0 12px 0 8px;height:30px;min-width:30px;display:flex;justify-content:center;align-items:center}#sw_as .sa_sg_corner_icon{height:18px;width:18px}#sw_as .sa_sg_searchicon{background-image:url('data:image/svg+xml,%3Csvg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18" fill="none"%3E%3Cpath class="lefticon_gray70_fill" d="M7.57895 0.710526C11.3723 0.710526 14.4474 3.78563 14.4474 7.57895C14.4474 9.21969 13.872 10.726 12.9122 11.9073L17.555 16.5502C17.8325 16.8277 17.8325 17.2775 17.555 17.555C17.3028 17.8073 16.9081 17.8302 16.6299 17.6238L16.5502 17.555L11.9073 12.9122C10.726 13.872 9.21969 14.4474 7.57895 14.4474C3.78563 14.4474 0.710526 11.3723 0.710526 7.57895C0.710526 3.78563 3.78563 0.710526 7.57895 0.710526ZM7.57895 2.13158C4.57045 2.13158 2.13158 4.57045 2.13158 7.57895C2.13158 10.5874 4.57045 13.0263 7.57895 13.0263C10.5874 13.0263 13.0263 10.5874 13.0263 7.57895C13.0263 4.57045 10.5874 2.13158 7.57895 2.13158Z" fill="%23
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2808), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2808
                                                                                                                            Entropy (8bit):5.521197951224625
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8zigxHDPilavs7dapD58OVcsfEzFdqWFofm+NJOhAVLgYliFa0t9waSS/GsQaje5:lgwAeJ4cs8Rn8tN5MPa0rwaSSoajeUsV
                                                                                                                            MD5:13409CEFA70D335997C4B92E8FBCC3FB
                                                                                                                            SHA1:5C10AD92D35DDD7934941072E7E34E32232942F0
                                                                                                                            SHA-256:C4A5F571DC2A130EB5DFA07785A563DC96A569C0841832293D034297C1450EA7
                                                                                                                            SHA-512:18CBD712C50FE5E8D7F74F4598ED5027783DAB636493DDD07323F702D9069129218876A6946C1502E10F3E742E9F952F5A79DCD48B3AD087E85FF09D87095C32
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card-wc-init-account-type.853ab1a6b3cdc970cb1b.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-wc-init-account-type"],{72996:function(e,t,n){n.r(t),n.d(t,{initAccountType:function(){return M}});var c=n(75869),i=n(57593),a=n(43356),r=n(91668),s=n(21937),o=n(94746),u=n(67044),A=n(85205),g=n(88826),l=n(7476),h=n(8780),p=n(66759),d=n(23549);n(49915),n(19628);const f=5e3;function y(){try{const e=(0,p.tR)();return e&&e.authManager}catch(e){return(0,g.H)(l.YhM,"Client Auth Fail",`authM ${e&&e.toString()}`),null}}async function N(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1];if((0,p.Un)())return;const n=y();if(!n||!n.getActiveAccountAsync)return;let c,i=!1;try{c=await(0,h.qn)(e||f,n.getActiveAccountAsync(),(()=>{i=!0,!t&&W("getActiveAccountAsync",e)}))}catch(e){(0,g.H)(l.FRB,"AuthManager error caught on [getActiveAccount]",`Thrown error: ${e.message}`,{stack:e.stack})}return F("Auth API getActiveAccountAsync",JSON.stringify({didTimeout:i,isBackground:(0,p.Un)(),timeou
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1589
                                                                                                                            Entropy (8bit):5.24528911504239
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                            MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                            SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                            SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                            SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):9440
                                                                                                                            Entropy (8bit):7.956258429875123
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yClibQ5FRtXE6EHLbOw1oTlw2ZVxppnaMkn65mTBb5Q+JrPeED:yCluQ72HLbN1oTqGpuncmTvdr2E
                                                                                                                            MD5:EFB285127B84FB371F1BB7A320CC7797
                                                                                                                            SHA1:6A48DD5FAC6B589BECEF7B1EA769563CDD8FE675
                                                                                                                            SHA-256:99A5040ECCC64F1060C23C870848B1D885A63354953643DC035B799784069FCB
                                                                                                                            SHA-512:C4B60FF907B713B5B822E7ED70E2BDECC51A274B52B1CBCEC1E0BA86B40B3B9212E4EBF1D3017064B6A40876D4FB1687CBA4B66AB70C30F541266B3372920FCE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_nyiki9UPRhIzpzsue8XIQA&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#.\...|3'.w...Q#.+.s..I..]..f.g.'..l.V./.CH..8.#..,.NT..R...\..5;O.xkD..O..n.XNw...p=.T...>....lumF.f\...._s./..+.4}f}..].rs.L..}k..kq..o.=b!ma.mS.>.F..n0p.y.EsT...OC..}Zt.g.{.7..v.Qi.tvQ.{m......A.N1...].ki..dH..;h.#...[O...5..A.MG\..H#B....^..(....?..:.Yl....Jm&.S..I.M2;.#.8.9.c#58X._.=..vc....KF..C........|.s.j5..{)..@.'.{M..o.G.{I5]_R...B..).)....`..Ls...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (46879), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):46879
                                                                                                                            Entropy (8bit):5.381622882533394
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:HhOwFFl/ak76bqlJR5vnIJip0x/eZJVRBRcUTQ7y+l7pA4FYs5FwoDp9Wsd+1Y90:hKbqrThRcfApP
                                                                                                                            MD5:E1C90C63D14B1B5465022C21D1C0C2E1
                                                                                                                            SHA1:B108504BDF149F023956EB5BA27E7B42D49C22AA
                                                                                                                            SHA-256:6728E2FC4B9A92FEF5879DD8DDE216C3FDB22867DE9BF601CE5392FC53E21666
                                                                                                                            SHA-512:06BD339888C257371521874D652F27DF8A8B966908950A160B3B80B3297F47034AA45D2BD75703C79633A1C2144F3DB1FB3FA9DA60C71449843960395CFC030A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["experiences_shopping-entry-base-experience_dist_ShoppingEntryBaseExperience_js"],{94373:function(e,t,i){"use strict";i.d(t,{g:function(){return ce}});var n=i(33940),o=i(25951);const r=()=>{var e;e="NTP_HIDE_SHOPPING_CARD",window&&window.chrome&&window.chrome.ntpSettingsPrivate&&window.chrome.ntpSettingsPrivate.ShoppingActions&&window.chrome.ntpSettingsPrivate.ShoppingActions[e]&&(e=>{try{window&&window.chrome&&window.chrome.ntpSettingsPrivate&&window.chrome.ntpSettingsPrivate.recordShoppingUserAction&&window.chrome.ntpSettingsPrivate.recordShoppingUserAction(e,(e=>{}))}catch{}})(window.chrome.ntpSettingsPrivate.ShoppingActions.NTP_HIDE_SHOPPING_CARD)};var s=i(58242);var a=i(48607),l=i(97418),d=i(57288),c=i(16127),u=i(76950),h=i(91584),p=i(10778),g=i(98619),v=i(50632),m=i(49981),f=i(83784),C=i(67295),y=i(53813),S=i(47224);var k=i(87260),T=i(86522),A=i(95153),b=i(88826),O=i(7476),w=i(19995),I=i(21930),P=i(82898),
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2683
                                                                                                                            Entropy (8bit):5.285209446790883
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                            MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                            SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                            SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                            SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65412), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):169680
                                                                                                                            Entropy (8bit):5.450317107852663
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:473L0s7I4AjtMyoLXlfoLXuT/yrnlECKvAj6QlYjo/8o/N:E3L0sM4ndou+r/v84N
                                                                                                                            MD5:923FF34C15652A663D8421E88C7556F2
                                                                                                                            SHA1:9C9A3234258371105FE01968C1E0B431D9CDD8F9
                                                                                                                            SHA-256:793125EF0A2A458F5DA618670F042D49B3C5E659AF04514E65CEFB4CE8FC5700
                                                                                                                            SHA-512:09633FD4DFD4A248EB18F37C1926412157D82154B0543C91EFA54BCC62752BB35C6043E191DB00433D6974834391897624B271015933E85ED74EA39747165632
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:"https://assets.msn.com/service/news/feed/pages/binghp?activityId=42C67147-D985-48D9-A300-C08CAF292885&apikey=QMmdky7jrTlM4mWJmMYQTi71lp678KyZJBKHCAyKCg&cm=en-us&fdhead=msnallexpusers,prg-sp-liveapi,prg-ehpsbtqst,ads-ww-tune1,sid-new-clid,sid-w1-addgnoise,sid-w3-addgnoise,sidamo-w1-uni-stage-1,sidamo-w3-uni-stage-1,cprg-infop-ads-dl,pnpweatoday,1s-wpo-lock-lssdrk2,prg-1sw-saprodituni0,prg-1sw-sageex1f,prg-1sw-sa-uierecallext4,prg-1sw-sa-qaort4,prg-1sw-sageimnewt12,prg-1sw-sa-dlismv5t4c,preprg-cg-game-exp-1,prg-1sw-abortwv2,1sw-tpsn-dstprg1dcy14-t,1s-tpsn-dstdcy14,1s-tpsnp1-dtdc,prg-1sw-rivddr-any,prg-1sw-rivcovrdany,2409-new-bing-design-t,iframeflex,routegraphexp,prg-adspeek,prg-1sw-revenue1r,prg-1sw-revenue1,traffic-pr2-news-cf,prg-pr2-widget-tab,prg-pr2-trdisclo2,prg-pr2-trdisclo,prebtie-snrdirect-t,1s-fcrypt,prg-cookiesync,1s-wpo-pr1-mrt1t,1s-re-mre,1s-re-rental,1s-xapresprong1,prg-1sw-repr1,1s-ntf1-octcontrol,prg-upsaip-w1-t,prg-cg-seclarity-c,1s-rpssecautht,jj_fac_t,traffic-pr2-ins-ncmi,prg-p2-tfins,prg-pr2-add-event,prg-pr2-add-pred,prg-pr2-insiclp-pri,prg-pr2-tfins-lim,prg-pr2-tfins-prio,prg-pr2-trfins-cta1,prg-pr2-cgd-c,prg-ad-no-adslug,prg-c-g-dtag-agv,prg-1cashback-logo-c,prg-2unified-l1rel-c,cptest-msn-muid-c,1s-notifmapping,prg-sh-frnr,prg-wx-dhgrd,prg-sh-dealsdaypdp,prg-sh-rmitmlnk-c,nopinglancecardit,prg-cg-ingames-ct,prg-1s-workid,prg-1sw-clari,prg-1sw-pr2clarity,nonmobile-t,prg-1sw-wxinst,1s-temp-wid-t,prg-1s-twid,hp-bot-seo,ads-nopostsq-t,ads-nopostsq,fv-spt-staginc,1s-uasdisf-t,ads-creativelog-c,fv-cg-stagc,prg-1sw-finvldc,ads-anjson-migt,sh-bdvid,prg-sh-bd-video,fv-gaming-stage,prg-1sw-mtr-en,prg-1sw-artf1,prg-1sw-artrcnr,1s-blis-followloc,1s-p1-cetomarket,ads-nooutbrain,release-outlook-app,ads-prcrid-bi,1s-p1-bg-appanon,ads-fbk-gserver,prg-cg-ab-testing,1s-p2-bg-appanon,ads-bcn-cndomain,1s-blis-nocache,prg-cg-int-ad-pod,prg-pr2-sdwttvr,msph-crossmarketcn,prg-cg-spgm4_3,prg-cg-pwa-new-ttip,prg-cg-pwa-pop-now,prg-cg-redirect-gm4,msph-applbug,prg-pr2-lifecyclebac,prg-1sw-wv2-sdwttvr,prg-1sw-sdwttvr,prg-1sw-v1tweb2en,prg-pw-t-no-ad-css,prg-1sw-wxnhcolk,ads-xnd-fullip,prg-1sw-sa-dnec,prg-cg-pub-entry,prg-1sw-crypinf,prg-cg-pwa-lock-spl,c-sprnav-news,prg-1sw-cryptren,ntp-1s-tierb-t,ceto-1s-ntp-basic,prg-pr2-rail2col-c,1s-cg-cnentitysw,1s-pnp-mi-t,wid-1s-automg-cmp-t,1s-wid-automig-t,wid-1s-automig-t,msph-adsrevpd,1s-sports-newdship,cg-ad-rtrn-ld-ctr,prg-ntph-stname,prg-pr2-stname,prg-1sw-cssp2,1s-cntraveler-2,1s-cntraveler,hide-cn-flag,prg-1sw-crilcs-c,prg-1sw-lockreco-c,prg-1sw-stname,1s-upsd-t,prg-1sw-hero2c,prg-1sw-h2c,prg-update-t,prg-1sw-cspp1,1s-ntf2-rank53m,prg-cg-retention1t1,prg-1sw-btret,prg-1sw-retention1,prg-cg-retentiont1,prg-cg-cfzhcnfx,prg-cg-lstfix,prg-ad-dup5-ar,prg-ad-lvl-dupe-ar,prg-ad-pdedupe-no-sl,prg-ad-pdedupe5-ar,1s-wpo-ntp-h2c-w,1s-wpo-ntp-sp2c,cprg-c-wtch-bfollow,5854e494,3335i794,35h4i788,97eaa463,prg-pr2-bk-earlyexp,prg-cg-remdser-c,msphxap-offbatch2,prg-1sw-sa-uiefgit3roc,1s-wpo-bhp5c,prg-bngimg-t&it=app&ocid=bingHomepage-newsfeed&scn=ANON&timeOut=2000&user=m-295E066CD172604C137D1345D09F613E&wpopageid=wpoads"
                                                                                                                            Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=42C67147-D985-48D9-A300-C08CAF292885&timeOut=2000&ocid=bingHomepage-newsfeed&scn=ANON&fdhead=1s-blis-followloc%2c1s-blis-nocache%2c1s-cg-cnentitysw%2c1s-cntraveler%2c1s-cntraveler-2%2c1s-fcrypt%2c1s-notifmapping%2c1s-ntf1-octcontrol%2c1s-ntf2-rank53m%2c1s-p1-bg-appanon%2c1s-p1-cetomarket%2c1s-p2-bg-appanon%2c1s-pnp-mi-t%2c1s-re-mre%2c1s-re-rental%2c1s-rpssecautht%2c1s-sports-newdship%2c1s-temp-wid-t%2c1s-tpsn-dstdcy14%2c1s-tpsnp1-dtdc%2c1s-uasdisf-t%2c1s-upsd-t%2c1s-wid-automig-t%2c1s-wpo-bhp5c%2c1s-wpo-lock-lssdrk2%2c1s-wpo-ntp-h2c-w%2c1s-wpo-ntp-sp2c%2c1s-wpo-pr1-mrt1t%2c1s-xapresprong1%2cntp-1s-tierb-t%2cprg-1cashback-logo-c%2cprg-1s-twid%2cprg-1s-workid%2cprg-1sw-abortwv2%2cprg-1sw-artf1%2cprg-1sw-artrcnr%2cprg-1sw-btret%2cprg-1sw-clari%2cprg-1sw-crilcs-c%2cprg-1sw-crypinf%2cprg-1sw-cryptren%2cprg-1sw-cspp1%2cprg-1sw-cssp2%2cprg-1sw-finvldc%2cprg-1sw-h2c%2cprg-1sw-hero2c%2cprg-1sw-lockreco-c%2cprg-1sw-mtr-en%2cpr
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1024
                                                                                                                            Entropy (8bit):5.582595867748025
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/O3xS7:yuETAcfh
                                                                                                                            MD5:2173048AB75C797E24245AA124D00C6B
                                                                                                                            SHA1:E0EAA17BE2861788B9BD97E03E47EFC1F18C179B
                                                                                                                            SHA-256:F8215E865CAA8190257C9C0550343E3AF029CACC3BBDFE15AD048CC96BA82175
                                                                                                                            SHA-512:72A953DC19003D4A0FC08692B10B8313670834CADD3AB257828721A732A7E03D9DA61410672EADEB8C5F6B0B7BEC8A3415C9BDD4B31F5158FCA3F08128D91248
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA36Tom.img?w=16&h=16&q=60&m=6&f=jpg&u=t
                                                                                                                            Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?..D...n.h<...%.Q.......e.-..(...m.....X....=.s.. ......#1.t..<9....M.:.Y..."6...".).m....@....P......................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):18160
                                                                                                                            Entropy (8bit):7.96052346501042
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:TB/fvJfyQy+C+mYN8O19WqN0TFSG2beKJPJOfQ:TFBqQT/mYB1POraeyPX
                                                                                                                            MD5:483EED278D67B3371B77B78B3111D7EB
                                                                                                                            SHA1:61EB3A7BE08244A7A063309E259D57E99E1E97BA
                                                                                                                            SHA-256:1DA21687D9D1CEE0AA892B824893DEF4D7CED8A4140DE2E4E1691C50611EF8C7
                                                                                                                            SHA-512:24D24AD35FB600C0F0335F2AD206398C35773EC2345E148FF683185486126794ED3863A6E287C17B176D5A1E2790B3DDCE12F39B9869C730A703502D76B081D8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.."BA.i.1.ZK..#...&Mz..[.f..Y...?:.C...9.N.4..zi....Q.S.......qL,1L<..I.....J..).........?:z...........9..i.f...ZW...5]f...;z.4.Fi.|.6:....5.6i.qm.2jy.Z...E=fn...`.i0.c.Q....o..8..5.>+.~M.h]A...x<px.Ts!.....i.!....f.......N...T..'.G.u.n..i.Z....RCF.n..zu.%..;......I.H..../..O.........(f.L.....'..3.......T).Z\...c.w....?:......{z.<.8....$...F....4...h...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (9233)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):24855
                                                                                                                            Entropy (8bit):5.430290440347389
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:MtoWt1AyuQA3CqrkVLZZVu8J8yy1YBpRYp:MHg3PaWp
                                                                                                                            MD5:8CA4014175BFBBB7B6571F832C48F825
                                                                                                                            SHA1:950037CD2C051F80C776CC23B8A1AD9CF41A190F
                                                                                                                            SHA-256:E7B39D7412F6BC9FE9477CAE361D5A408312D1292985B65CB05C0CD9802965BA
                                                                                                                            SHA-512:49E1B39354DEA30DAA226938F66161C622212BED491D8EBF70ED01C78E96997BF6E17FDAC99FBC7F70926BC7087F940042506094072F0168AC8305DD03CB9DDC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-shared-wc-deferred-content.d2cb3f165d5f0f1a0f48.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-shared-wc-deferred-content"],{38742:function(t,e,a){a.r(e),a.d(e,{AqDashboardElement:function(){return d},msftAqDashBoard:function(){return g}});var r=a(33940),i=a(28904),n=a(99452),o=a(85681),l=a(74605);class d extends i.H{connectedCallback(){super.connectedCallback(),this.initTelemetry(),this.dataValidate()}disconnectedCallback(){super.disconnectedCallback()}initTelemetry(){this.navTelemetry&&(this.telemetry={aqPanelTO:(0,o.Z7)(this.navTelemetry,"aqpanel"),aqPanelInfo:(0,o.Z7)(this.navTelemetry,"aqpanelInfo"),aqPanelIcon:(0,o.Z7)(this.navTelemetry,"aqpanelIcon"),aqPanelBtn1:(0,o.Z7)(this.navTelemetry,"aqpanelBtn1"),aqPanelBtn2:(0,o.Z7)(this.navTelemetry,"aqpanelBtn2")})}dataValidate(){if(this.weatherData&&(!this.weatherData.teaserCustomData||!this.weatherData.teaserCustomData.adviceText1||!this.weatherData.teaserCustomData.adviceText2)){const t=`teaserCustomData: ${JSON.stringify(this.wea
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (51561), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):51575
                                                                                                                            Entropy (8bit):5.244165947682452
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:Fde0TbABO00AR07vxBdpgnBOkcvM/uDFyB2YJFgFzJ9XOa8OLT4MU5XUs07nL0Hn:Np4BJ/Vbf0uJ2rBHir
                                                                                                                            MD5:20391C2193A87179E37A139C108F9B2A
                                                                                                                            SHA1:BEE4F6AB1DEE9B822495860A13D30F26FB72B8B5
                                                                                                                            SHA-256:53B5134CE8909F884328AC1740FA05C413389830F1AE7214FB43BC45D8ADB65A
                                                                                                                            SHA-512:F3A8969888D22B5482DE9CAED1519D8547784A7631D3E4032248E4773EBB4A86155288951B5E8A3C356032AF75D9F16C2FEAA06DD47AAD72E01B4C3C1E6778D6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/vuT2qx3um4IklYYKE9MPJvtyuLU.js
                                                                                                                            Preview:define("Types/SuggestionTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.SuggestionExpansionType=void 0;var i;(function(n){n[n.NO_EXPANSION=0]="NO_EXPANSION";n[n.REQUERY_EXPANSION=1]="REQUERY_EXPANSION";n[n.ZIS_EXPANSION=2]="ZIS_EXPANSION";n[n.QF_EXPANSION=3]="QF_EXPANSION"})(i=t.SuggestionExpansionType||(t.SuggestionExpansionType={}))});define("Types/CoreTypes",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0})});define("Utilities/SuggestionUtilities",["require","exports"],function(n,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0});t.escapeHTML=t.processSuggestionResponse=t.setPanelValue=t.createSuggestionBlock=t.isUserSignedIn=t.hasHistorySuggestion=t.onClickHandler=t.updateSearchBoxValueOnHover=t.getNextSelectedSuggestion=t.getHValueFromId=t.convertHighlightedQueryToPlainQuery=t.convertHighlightedQueryToHtml=void 0;const i=/\./g,r=/\./g,u=/[\.\.]/g,f=/"/g,
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 611x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):39678
                                                                                                                            Entropy (8bit):7.9643365396431625
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:a6yhDf+/Mkv0wrMEpH9Ger7WPWSxdFSv2hh9EWKKOlx3Ox/O:aXN+MpEp7X+11ETWd0xD
                                                                                                                            MD5:6608B85966E087900022FDF66746D048
                                                                                                                            SHA1:F64C2172C31D59DC0AE665AB89CEA7CBA666F671
                                                                                                                            SHA-256:39FF85D0AF5D0F9CB7E767B4987307D0A14DB64E97FC065D81391EDAD0C7D722
                                                                                                                            SHA-512:2203906FA51CB4DE82A72D0CB8011AE374EEE55FB0D654A503476D3B807B531A28F4FBB9315CB70CA2C87FDF94CA7F34141013A45923E338EE463D8912BB0474
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.c.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......}i.).+........H............LP.$...9..M..@.?Z.N.jB*)...M.3..E@..j6...L"..o...$.S......c.Zv}.co^i2.'^.F0z.{.@.?>..d.y.R....y....K......sQ).U;hD.....Q.G.....[J>\....U..`.....sKs/......{..\......3...<}+.....>./O.s~._..>?..T..".....k.9.e`+...&6.V...Q.x............* 9......RB...v....2..g..3+.@M.2g....\..d.#.y$..|.:.....i...Kp[fF)r..?.t...9..gb-gVN.._.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1034
                                                                                                                            Entropy (8bit):4.665531009242435
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7DZ1xw0h1c/4H1ns+gGOuXu/IK9crKfU0eG5Pq8F2:uLxwMc/cVgGlu/IK9I50Z5PjE
                                                                                                                            MD5:4217CD8E4BB2A51BB720BFEA770B583C
                                                                                                                            SHA1:D871A1B9FE70F439DCD3D5EF87E792FDB8D03FF6
                                                                                                                            SHA-256:EF1F14155E5C49D453927ADC109DD65FAF25E7ADC17DB29359646149D68298DB
                                                                                                                            SHA-512:B726BBAEA3CF00135626AE1BCC3ADBAE43981F3B0F7FC2D249948988AFE5223E63D49866963EDE5FC228DCCBB60760035DA1983906716483F216CD6D9D9E6FF8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx..SK/CA...;..V..h...V....h..x-*..x,...h........\.-;AB...".hD.U..VD9...3.}.{...1....4.b&.a2.......<'..[B........3\..L..WB.X.q.m..7...+hi.Zc..=.....\0.}q..D^....DQv1|mCP.*.^.....qzs.a.(...I..@z<...l.ma!0...fq..X...64...%.s6D..+2[ZX...E.]n.:+.K(/.....=...<4.=X.\......k*j0.<.@.=....t..``......~.\.h...E@.W....<4.@U.`...;....(.I.Dz....+.5>... .+S<..(.$..l6CUT.d.f...........EDV..*.t.A.X..T.dTa..h...-...'.CaRc.....f.L.e...U.m.....h{.....IEND.B`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):116233
                                                                                                                            Entropy (8bit):5.027306047053398
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:zqfdZuaRNu8t1DVcWcpdZuaRNu8kC6cAzqRo:+fdZpRN5t1BkpdZpRNhkC6c7Ro
                                                                                                                            MD5:8D280F8B96FDE62A6D93F8DA62246FA0
                                                                                                                            SHA1:D6FDDB9C9F9905BBD69672DE860E7194299B2F8E
                                                                                                                            SHA-256:004E8EE26642E498EA06E5C5ECF9BE8F43BD39774F4188575CFA30ACFAB2FB47
                                                                                                                            SHA-512:CC854BABD9A85F666EDABF9E3160F1B1E7C2363632D0118356FBAF718831CA8D5AAFBF9633BF606A17202EEA501D1308FA438D9502BC0E26988717573E2C0B81
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc"
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:very short file (no magic)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1
                                                                                                                            Entropy (8bit):0.0
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:V:V
                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:0
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):242
                                                                                                                            Entropy (8bit):4.86807996961474
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:A909cpDUDUBDhR9c2p83QVhXANO09c8k9Au9c2pHn:AocpwDUBhfc2W3YXANvcpiMc2Bn
                                                                                                                            MD5:6C2C6DB3832D53062D303CDFF5E2BD30
                                                                                                                            SHA1:B7A064A64CEAE5C9009EF7D6D8F63B90D3933C9D
                                                                                                                            SHA-256:06B77EE16A2CD34ACD210B4F2B6E423762EA8874BB26AE5A37DB9DD01A00FF70
                                                                                                                            SHA-512:BC2D115B53035B700D727AF9D7EFAF32DD2A39A2344F3F5FA1A82586BE849EC7803E8320661E66AB7DD2A17E64B7897E95BBD84502B91997FA46EBA4E67E8C7D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/t6Bkpkzq5ckAnvfW2PY7kNOTPJ0.js
                                                                                                                            Preview:function RewardsReportActivity(n){window.sj_rra&&sj_rra(n)}(function(){RewardsReportActivity(document.URL);sj_evt&&sj_evt.bind("acclink:updated",function(){typeof RewardsReportActivity!="undefined"&&RewardsReportActivity(document.URL)},1)})()
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3791
                                                                                                                            Entropy (8bit):7.08266375441937
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                            MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                            SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                            SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                            SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/hx-eea1zqtCz4K0bW2uH_oN7Fs4.jpg
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):512
                                                                                                                            Entropy (8bit):5.259591193841494
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7ibHYCh/QgnbmDE78sEXMSC26iuFBkt:JUi/Vb0SZaL6lkt
                                                                                                                            MD5:1C82AC5C2EB14D6753E18882955A43D3
                                                                                                                            SHA1:FFFA395E42EF0F8FFEB7D6C4D4EC9E41E4828A97
                                                                                                                            SHA-256:D0D9BCBEEDD3EA263B1C931F2EEA423E27A7945486585171B5E6F087E9837366
                                                                                                                            SHA-512:D3BAC428CE7E944B9F01D563C51D3F06681794772BA4227BBB3868A8DA4A7ED5DDAD43ECA9B538712635E525322238E6B86ADE6AA16791B05EEADE7E79313EC0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx..K.P..?g_R........h.t.'A..S.?@Z'......R....i4.{&..<.HF..w....."R.B.c........ <:${..>.....f.M.^.[[!>.:3..0q.??.lmR[l..F%....w{..u..@.":>)A.P.....6f.#aH..Dp..~{/A.....E......Ai....1..uy..&.......;A.|N...3.L...v..;G..:.....7....R...SUm.o.....IEND.B`........................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1716
                                                                                                                            Entropy (8bit):4.823026368208832
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:HT6dqM6k3TmLSX6pFeM0qktTpWaVL1uRSRBBttYI:zikk3TmmXTMs3X11IUrtYI
                                                                                                                            MD5:AB2E0819CC088708332E3517688B91BF
                                                                                                                            SHA1:5E668D10CF2D4CBC2162E63D0C7A4291110116BE
                                                                                                                            SHA-256:28EB75E660BBF8B979C339EAEC8410151288B0E799F3E306A3A25FB09136B457
                                                                                                                            SHA-512:AA358F3EF6DDC4F05EE48D8100B723C4F652666DBD1E9A30A79646D7B76C537189CFFCF23B0DDC4C2781ADB710F2C94287063A05B912E4045FC5100F9B098139
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx.U.Oh\E..?3....v.....6..H........Cs.. ".J..R."A.bm..(UT....AD!.".D.......&..n.......73..|..H....$...0Jip..../...kQ,......x..:.......w.Z...,.~TO/..M...v.e........&..S.{...Cd.?L..q..?J~.07^....0.3-T.Px....2..7....!:.e.....d.....4fz.....c.y...S.v.M.....:.S'..;..mQ..J5.....v..Q.^.....Q...h..5t.$...Z....u:..6.GN`f.r.L......q.<.).H...o...i.8.~.....C.].....p.5.F4O..VVH...cs.]B]..D..&1.._0?MQ8.......S....J..%.t............ ...,.E....N~I8r;.7........S..[.0....DRn.....H...B..=}.....<F.{.}=.r.C...xP.i...0L..\F...[..Z-.x.=.2Cf.>..~.82..6.+...>9,...r......_Hoo. .[.J....c.]!.7Brq...Q..> YX.{RP^BNEy.zM.~.=(..".QG...v.l...c{...}.Wm.2.W...W...k...N..y....d..1...L:.^...gBl.........>O.......5<....)..O....Ks..f..x(O..yU...0?d~...0........a...D_rY..J.....A...GW....IEND.B`...............................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5944
                                                                                                                            Entropy (8bit):7.819206752415454
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                            MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                            SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                            SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                            SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/lvCKZ07bEYtoYmY62ifMzVa0RIE.jpg
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1716
                                                                                                                            Entropy (8bit):4.823026368208832
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:HT6dqM6k3TmLSX6pFeM0qktTpWaVL1uRSRBBttYI:zikk3TmmXTMs3X11IUrtYI
                                                                                                                            MD5:AB2E0819CC088708332E3517688B91BF
                                                                                                                            SHA1:5E668D10CF2D4CBC2162E63D0C7A4291110116BE
                                                                                                                            SHA-256:28EB75E660BBF8B979C339EAEC8410151288B0E799F3E306A3A25FB09136B457
                                                                                                                            SHA-512:AA358F3EF6DDC4F05EE48D8100B723C4F652666DBD1E9A30A79646D7B76C537189CFFCF23B0DDC4C2781ADB710F2C94287063A05B912E4045FC5100F9B098139
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx.U.Oh\E..?3....v.....6..H........Cs.. ".J..R."A.bm..(UT....AD!.".D.......&..n.......73..|..H....$...0Jip..../...kQ,......x..:.......w.Z...,.~TO/..M...v.e........&..S.{...Cd.?L..q..?J~.07^....0.3-T.Px....2..7....!:.e.....d.....4fz.....c.y...S.v.M.....:.S'..;..mQ..J5.....v..Q.^.....Q...h..5t.$...Z....u:..6.GN`f.r.L......q.<.).H...o...i.8.~.....C.].....p.5.F4O..VVH...cs.]B]..D..&1.._0?MQ8.......S....J..%.t............ ...,.E....N~I8r;.7........S..[.0....DRn.....H...B..=}.....<F.{.}=.r.C...xP.i...0L..\F...[..Z-.x.=.2Cf.>..~.82..6.+...>9,...r......_Hoo. .[.J....c.]!.7Brq...Q..> YX.{RP^BNEy.zM.~.=(..".QG...v.l...c{...}.Wm.2.W...W...k...N..y....d..1...L:.^...gBl.........>O.......5<....)..O....Ks..f..x(O..yU...0?d~...0........a...D_rY..J.....A...GW....IEND.B`...............................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):15172
                                                                                                                            Entropy (8bit):7.959649797310854
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:Tc8QTJpQ9Uc2DV+IFW4RhwHe83cfuCkbrs3nd9i:T7UQqc2p+IFHhwHv3Fsni
                                                                                                                            MD5:98D02FADECF8CEFA5404F502A7B12F0B
                                                                                                                            SHA1:987DCA60404441413AA449AD95DC5A9D8E2F60F0
                                                                                                                            SHA-256:81F61C69945E506467B34D20A2CEA37A6CC7C48118947660C0311F2C5D3A4C52
                                                                                                                            SHA-512:3D2DB666B4C02B1BB4ECCAD53102F1B58EA98AEB8A2AE6EE8FE79E4E81B9E3AE538D06B473274AC6480C4CB7E86D109D66E284E043031148BCFCCCBC08A8C6E1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.b8efec204842fa6d95096ebc6c376119&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....:T`..........U..?.2....~.....0a...rH..jcH..W.Kw..w.?6.s..B..rx5qU%.....C.s.............o-......e...b|....6...m.........N.....qo+E,g.]N.~`...mFm?..C3../...we9.w......9......F.m.a.5.-...r.l.d.m@@..z...<......ag....2..t.z./y...Q..m.I...lzR.....d...>.........;k.[.Ko.\.7......l.#..'.5..w6>Lh..k.?.. _.x.$......{..`g.8?.}....A.5....%.....v.I;&~g..*8..y../.n...7
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):512
                                                                                                                            Entropy (8bit):7.056553000841049
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7HBaSbkzp2ivxKflUErDSWWCIxSqe3F7gM:0Yoi2ipKNTdWJ49Ng
                                                                                                                            MD5:126F6D9D894662030E3BC8746847AD8B
                                                                                                                            SHA1:133FCC7EC370C2ACA54E0C80E01625F700470562
                                                                                                                            SHA-256:3C18E1C1183056AC25272B2EDC27CCF2B5299AC5C6A5F444B350DA0CCC9D08F5
                                                                                                                            SHA-512:D83BAA81A9DD0FD6EF6546671D8C039A4900057314C39EA431318B28218154D1FE67121409DC1E5EF34CA3F5E262F1194C811C042A55337C078D3366049AAFB5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx....K.Q.....V..2!...K..^:.!...K.D...<u*..S.,....\(...m..}..A....wf>...D..g..a...J..p]..w.B...$....!.:k..u.s1.&...R.....p.|j.4.4....J...i.{.....6.I..;...#..F.[.i...l.R.j...Z.Wv..@......i.JS..w-.I..*....mV.#....W. ...ov2..........~.....n.N.C.W{s..T.7\\.J...xo.q6...4B1.~p..%.~...5..=.....%..M Mo.....h.L\r./...`4.A...,R..E....qC4.a@`.....6x..Un[.......qs.3D...4g..4..o..?......w_.d......IEND.B`........................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):39216
                                                                                                                            Entropy (8bit):7.971503469833326
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZVgk9dX4uraHA17o5vTTr8nRNKItppDSNbpQZ71iUpgK:ZVt9dXh37o5rP8nlXwNSZ71iUF
                                                                                                                            MD5:511676FE9C8CEAA36F8C8B343C167CBD
                                                                                                                            SHA1:A6BD2F851080156EB383CBE290A11B5FA74360CB
                                                                                                                            SHA-256:0EA620C162EF0B0D31BE8CAFFB95C5813C115A558BB680A9913A62A52F86E553
                                                                                                                            SHA-512:EF2B050C6173A12EF23E3BAEAD38F1D98C74AA773816A47CAD101124A3D39B1373365CEBC3E1A8449CE8442C9AACD6A4BED2DE9048DE51B15DD8BB070771F34A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.a64f420c962c399fb6ea14a7bdd10975&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......G&......ZbI..j.2....*..P..:`UKR..V.....(j..5&.8.y.x..i|....7.j.......P....1..lR2.Ff.JW..-...`.[...}..\...r.~\UxR.Z....Z.......65...W.Q.A..n.P.....hl.c"..j......Un.k.....Y...^F...4.z.n....E.JsR/...G..&.....U-Ga.G....M..?.O..!..8.....B.....q..|g...V............y.F.3.k.;...g..ZE.._|.j...<.S.w.N+........x.....g>E.2...X7..}+...../,.'.T...g.%..n.x.kT
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (4010)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2208376
                                                                                                                            Entropy (8bit):5.520041474900388
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:49152:49FwCwN7driXLU+5oU3x6qaomdylOTC7L3I335yHLgOH4fNNobvXM3vut/AYkM5T:wY+lZ
                                                                                                                            MD5:8381606DCBD054834C4299612CB2A16E
                                                                                                                            SHA1:27E4BB3B07343218E258DA3159839B75579E061C
                                                                                                                            SHA-256:64CFBC17D022BEE16BACAA3986EEADE7E46A11767064A2262A49D7418E01676F
                                                                                                                            SHA-512:B9755B63FF92519A03A70CE4254EA8F3AD99C83B4E1F09785E7D3EF1FEE4F49756DCF853656417CF1FC60AEC25AF4DED4B707669F57DC15B865CA2C99A13D88E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/common.e4f71b6d61a030486a7d.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["common"],{70992:function(e,t,n){n.d(t,{A:function(){return r}});const r="showOrHideCOntentBadge"},67700:function(e,t,n){n.d(t,{u:function(){return r}});const r={_90x90:{width:90,height:90},_268x94:{width:268,height:94},_268x140:{width:268,height:140},_300x304:{width:300,height:304},_612x304:{width:612,height:304},_628x372:{width:628,height:372},_306x256:{width:306,height:256},_104x84:{width:104,height:84}}},63659:function(e,t,n){n.d(t,{D:function(){return r}});const r={image:"image",video:"video"}},26635:function(e,t,n){n.d(t,{Kh:function(){return i},no:function(){return o},tY:function(){return a}});var r=n(14306);const i={_05u:"0.5u",_1u:"1u",_2u:"_1x_4y",_2c:"_2x_2y",_3u:"_1x_6y"},a={"0.5u":{height:r.B5,width:1},"1u":{height:r.Ew,width:1},_2x_2y:{height:r.Ew,width:2},_1x_2y:{height:r.Ew,width:1}},o=(r.Gl,r.kI,r.kI,r.kI,r.NH,{146:i._05u,304:i._1u,620:i._2u,936:i._3u})},14604:function(e,t,n){n.d(t,
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):469
                                                                                                                            Entropy (8bit):4.629787805928795
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:trrzSuoUAMHYJzB3zik04HS0u0fzgOOqiN75qAMP:tfzScAM4JzFukJNu07gVN7I/
                                                                                                                            MD5:472185A4E75B520DC563EF944EA414D1
                                                                                                                            SHA1:ABCF5A6CC96DE0FC06C3E61B524CEA7B179797DB
                                                                                                                            SHA-256:5BEC0E52B149217FBFB5973B131F98012BFF1FEE2A9B1C5B37F1DC01A0011265
                                                                                                                            SHA-512:0FB5E92715C722B81DE7EA34CCDEE65FD56BB4BF9FB2C1D5D255BCB6AC82C33B1B9AFA34E980FB6067C16E99C88A35C56D51345DE36A99B020F349E9F17F1D59
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="7" height="12" viewBox="0 0 7 12" class="weather-arrow-glyph" xmlns="http://www.w3.org/2000/svg">.. <path d="M0.528512 0.861886C0.268165 1.12224 0.268165 1.54435 0.528512 1.8047L4.72379 5.99996L0.528512 10.1952C0.268165 10.4556 0.268165 10.8777 0.528512 11.138C0.788865 11.3984 1.21097 11.3984 1.47133 11.138L6.13799 6.47136C6.39832 6.21103 6.39832 5.78889 6.13799 5.52856L1.47133 0.861886C1.21097 0.601539 0.788865 0.601539 0.528512 0.861886Z"/>..</svg>..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):239650
                                                                                                                            Entropy (8bit):7.849403074040889
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:Zjchk0p7NG9SywlcDqL+qdsa9dF8IDf9eEY+:hchzpI9dycZKdtD1U+
                                                                                                                            MD5:F50A6373F0773071A7853E8BE352483C
                                                                                                                            SHA1:E920B3DFAD7F4B7FABA3F3345F92670027383643
                                                                                                                            SHA-256:3670572B3DFB54ED57970C97D0A4D18B52DBA18C58590A49314FC7F71F644AA1
                                                                                                                            SHA-512:0CB2C41C6EE5C3DC29C5448AB152D82BF69259DEC3F1F3842473A9560CDFCCC01995B64E10E868140C3B2D31D299D411167159DDF8A1AC4173AF74FDC2412716
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:RIFF....WEBPVP8X...........7..VP8 .d...y...*..8.>U&.F#.!.$qKQ ..gn..._....XB.cY.k.4.?+ZEb....Z.Ow...._...?....Z..?.?.|..3.....s.^.~......G....U|....../H...r}B}.~...r.~............$f....'...?.z..G......a..?.z..0........... ....<....O....4.G.....{....}./.......3............o..aO...y....G..2.....O...../B.a.....c.w..5.....9.#......z.b...K.K...V;as...%c*..IK.h....*..."-D...tu..">.(......E.....J....u.R..r..........H...i....\#.l...Put\B$&.s.G..T.5.TN...C.\.....V..."E..GU.+0...6...-.#..;."...r.H.. ...u..)@I.Q.z.W%.Xj...9..O.s/.]s..5.<{g8F.#.2.w.%.....{(.x.t.........b....f....v^..S.{%6.Q.f..f....3sYY..........3v....Bn.........G.....\..*....#...7J.c.e......q'K.`.^...p^..T.[.P...}.6..#...Er...).-..j..b....!mF.zY.7PE.A......... /....^.........{..%#..X.8J....s....r..o.^....q.g.UUy.^r.<.TW.#.e..M.!....U.u....'...Y....|..9..S......E.n.p....`W|.C.%...-$cg..Lq.}.Q..gvWey@.[I..L/..;.j..........4.6...1..H...NLX.|.R...........4..2.;.r.>....L.........u,.9......3..<.D... ..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23059
                                                                                                                            Entropy (8bit):7.964020898501842
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:T2QYhpSazlyLI4YIlIFRsrAnPGkGB9torFsDd4LbBdlSKdhevnquHCrZFTU3Un0:T2bhpSazBx1srUTIgsmAKbCCrZFTeUn0
                                                                                                                            MD5:86A861F8FE99D0843B214C297E4B9006
                                                                                                                            SHA1:5EC4D2C7DDC67D678AE46222F71F52179D5DFC2A
                                                                                                                            SHA-256:8A3F036C314CD9DB2EC2837801F7551B749541238B4E735AA3C675170F109722
                                                                                                                            SHA-512:A9E0107911C8018F06F3281EC0F87FC3FEF1BBACD8317FAD0CAD0FCAA712DC599BD11E39DE3C3B581B82126366C3A021B23208EB663D7B7CEB6BA415E0085EE0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t....XX.....?....?P.....Z|...;.V<...x.`b...w.M#...v...x._S...[....n|.;...H..(...to].~.Y......4P...Y........z_./.[....g..]j.,...V..pB.<....O..}<G[.'.f...<0.5.y.....I;....9..._.^....|..x.....3G.....P....w...^&?.e.x...}..[.............)W.4..h...>..$.n:..b.8.z..z..!.H.,0...;F.......q^3...o..3....t....F.....U.W......x...lm.Y@T.Y..'q e....1x,F..W.+..]m.|...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):11042
                                                                                                                            Entropy (8bit):7.958086119431588
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCc71/ovE++qdjHEFUlvBQZT9bJHPZr53TQxX3N3N7ITC9sJD:yCcRUEFg7EFUWrbdPZdTcnN90TKiD
                                                                                                                            MD5:08D1D9FBA8D0F134C614C974A456146B
                                                                                                                            SHA1:2F9C4FFDFCDA1382BE335C283C65FDDCE79C96DD
                                                                                                                            SHA-256:ED3BE2403F48ADFFD9792222AD3BB3F4382DB55F6E4D399722FDEB42A1FC8E75
                                                                                                                            SHA-512:30B9529A7B514FA683F8901A6260A18B90EA2588965A79BA37DFF34D7BD7D9CC40A6B3DF0DB963FA308672328A45A3944B0172C6BBB4D4D3E5EDA160D94082D3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_FV2NEEfI9DXj6HNyLBbNcQ&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4...N....Tk._.c=s]...?..mcJ.]Y..F.:q..q....Z.zf.............S..4...M.g.9.f=&...3I).`~&.C-...c...l.4...B......m.J.s.k...#m.d.OR+7}..d..........v_.to.\..I.|.a]..H...=....^.N.....r}E....k;q...v..e@....*.3...........2.......}.Z.s....}..An.i.iB.....8...I..*?.[.].'.j0.C.?.P.1.O..:....B...~..>........O....w..6...~`.5.x.D..5f..G...C.+....p.S<.Z.m..:L..$!....\...s.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):805
                                                                                                                            Entropy (8bit):4.860365186779424
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:tZXR6JJz23eVZGhRs7QPcFPM5nWHx5GYGvy:PMnIbG7e3AH6ra
                                                                                                                            MD5:494E1D8AD9A9420EFD4F6C4097AA6692
                                                                                                                            SHA1:D50B4B456AFDC711A94C03440A59C83918E9A433
                                                                                                                            SHA-256:C86FEBB55E75236A7DA228E41A36F512858014FF7BFAF377E42F93C76ECE05CB
                                                                                                                            SHA-512:EAC37839217BE9D26E07902139C8F60620CBE93BFDD6866D2717F1160034AEAFC65A2161924EA1EBF117F8E319AD0C4B6DD3119C6B6E3FA313B5C7A54CE80BAF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/staticsb/statics//latest/icons/NtpTopStories.svg
                                                                                                                            Preview:<svg width="12" height="15" fill="none" viewBox="0 0 12 15" xmlns="http://www.w3.org/2000/svg">.. <path fill="url(#a)" d="M6.02 0a.66.66 0 0 0-.37.12h-.01c-.7.36-1.23.96-1.5 1.69a3.44 3.44 0 0 0-.05 2.4c.14.4.33.8.57 1.15.1.14.2.28.25.44a1.4 1.4 0 0 1-.04 1.09 1.59 1.59 0 0 1-1.47.94h-.04c-.22 0-.45-.04-.64-.14-.23-.1-.43-.23-.61-.4l-.17-.2a.7.7 0 0 0-1.2.23l-.06.2a4.78 4.78 0 0 0 .21 3.36A5.3 5.3 0 0 0 5.8 14h.07c1.4 0 2.73-.53 3.75-1.49a4.92 4.92 0 0 0 1.56-3.62 5.54 5.54 0 0 0-1.82-4.12 13.22 13.22 0 0 1-2.04-2.3c-.52-.85-.6-1.32-.6-1.79 0-.4-.33-.68-.69-.68Z" />.. <defs>.. <linearGradient id="a" x1="5.83" x2="5.63" y1="0" y2="14" gradientUnits="userSpaceOnUse">.. <stop stop-color="#FF686C" />.. <stop offset="1" stop-color="#EC7A01" />.. </linearGradient>.. </defs>..</svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (328), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):328
                                                                                                                            Entropy (8bit):4.873055432724158
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:qLYyKBrT1rDvMhkXkJGf9FM/fwT0EqeGXGQW4RiXUqkvJOyEFnVQE4MDUKOKHsM:yWFBb3yG3cJO1Vi5rgsM
                                                                                                                            MD5:CDDDAB121EB434876615391AD4107B9A
                                                                                                                            SHA1:8038444C80B8E76DDF8AE5C00AB5784207E5AEFF
                                                                                                                            SHA-256:243D212A9FF764CCDA9B19C3C823B2F408A0718E56A3E7A8B5B533E108DB56CB
                                                                                                                            SHA-512:1964D190BF10B9D686626097188B6D0B2A02C0039993D97A135355D8A44399DED3D42465D1EDC7B55287AA9380835373FD921C00CF92CE234CCE92B0C2453084
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var BingAtWork;(function(n){var t;(function(n){function t(t){t.isAuthenticated&&n.raiseAuthEventAndLog(t)}function i(n){n&&n.length==2&&t(n[1])}n.bindToConditionalSignIn=function(){sj_evt.bind("ssofirstquery",function(n){return i(n)},!0,null,!1)}})(t=n.ConditionalSignIn||(n.ConditionalSignIn={}))})(BingAtWork||(BingAtWork={}))
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1725
                                                                                                                            Entropy (8bit):5.274895734185393
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                                            MD5:2EF3074238B080B648E9A10429D67405
                                                                                                                            SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                                            SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                                            SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):95736
                                                                                                                            Entropy (8bit):5.259881317171759
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:j2RqZP9YNcgfxpi2agfBtXykUUFDgXfynmbrN1:jXZ1Ucgr+g5Udv1f
                                                                                                                            MD5:3EB1733B4C2B6F96BF78BA030A7189D1
                                                                                                                            SHA1:41A6FA5EA30C5428F3E36C860CE8C0C46F2211E2
                                                                                                                            SHA-256:6E487DAF1A612F8124AF59BE65AB29A1C681366B82D41FF79B285EDF22369E14
                                                                                                                            SHA-512:9E35DBFEDEE37D5D1BBA9E567E2E49D5FFFA9D4B0BAFCF6F1B84803A53D88E94362AB340E408544393D2A07AEA49E3CB0EEA5B609D3545C57ED3D90B1531A918
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/Qab6XqMMVCjz42yGDOjAxG8iEeI.js
                                                                                                                            Preview:var AutoSuggest,sa_storage,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (37756), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):37756
                                                                                                                            Entropy (8bit):5.5286674347569065
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:6jiIrpis31lUc4jzmU62pffR75Ql+HCmEOO8C0EBNrpA23/H8tQJ1CN9MQWt3/p9:6Ph31SUA15u+QvctMxbMVX5Xu
                                                                                                                            MD5:423885818D67BFCF00E21BE13F6F3A71
                                                                                                                            SHA1:A79144758AF1204BB161FCD79E74C1F692AFB7A5
                                                                                                                            SHA-256:5BB552BEB00AF20A3A39660DECABBA8520CF53FF43594D1CD923F9217081D169
                                                                                                                            SHA-512:99343F25EC96FE803D57A1787CEFF649A5350DE6E5624990214D604CDD6CB3A4C5A8C069A024712C83E70AB91424AC1AC1F7D3C7E16F9FD498342C46DED593A2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/p5FEdYrxIEuxYfzXnnTB9pKvt6U.js
                                                                                                                            Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>{console.log("%c^^ Module T
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1114
                                                                                                                            Entropy (8bit):5.238884768334082
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:YuJ6g3LaWCsVGbOoXXx5WCsVGpuA+oOYhUkWCsVGRIoOc:YaL9QbkQg+IQRx
                                                                                                                            MD5:6AC67F94493CD4A954EF17BE7CD6546C
                                                                                                                            SHA1:1688D699ACA5F353974189767E159395FAC880E5
                                                                                                                            SHA-256:2A41A150A47F12DC254628F11E21A2C90BA883847032B69F2325565B7EDF9AD2
                                                                                                                            SHA-512:5C421F184583865C073F1FE7DCFA1A142E054B3B0ECB13F4F507D4E35928142F01AFDB2C225BDB19B575C912575CA1BD7393F7D12DC912A6CFFA97931E2F995F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/hp/api/v1/trivia?format=json&id=HPQuiz_20241031_GargoyleParis&ref=aka&shorturl=LearnAboutSenderIdentification.]
                                                                                                                            Preview:{"title":"","data":{"question":"Today's image features a chimera of Notre-Dame Cathedral. Where are we?","options":[{"text":"Paris","url":"/search?q=notre+dame+cathedral&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20241031_GargoyleParis%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"A"},{"text":"Madrid","url":"/search?q=notre+dame+cathedral&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20241031_GargoyleParis%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"Rome","url":"/search?q=notre+dame+cathedral&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20241031_GargoyleParis%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTime
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1238
                                                                                                                            Entropy (8bit):5.036109751467472
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                                                                            MD5:77B3494B9357D848276019DB087DACD9
                                                                                                                            SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                                                                            SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                                                                            SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/rmSo7lElFJjqhc_h042yOrJsPyk.js
                                                                                                                            Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1544
                                                                                                                            Entropy (8bit):4.791472734757669
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/73Cu866+v2RN1LU69OWgjxV29queEk/Ex9waWRsuxKwpgap4dDqsl:ACP+4DYDjxVKj/IaWRsNaoDqE
                                                                                                                            MD5:35F93E99D65F101B174CFB69257E34FA
                                                                                                                            SHA1:18BB0E350596434C683AA2F7CBBF0D156B0D84EE
                                                                                                                            SHA-256:DAA1068716DFF0E92362E214C19B327D2A5809CFC57EB569A96A8AB2D10BF0FD
                                                                                                                            SHA-512:256AC0C541606B4B6FAD876635EA4123BFC5796CFAA4F324BDE8EDC611FC5614D33CFCA6FA22D2B5ED3EB27A38E97A4665A921BAD95C62F169176BF2EFD5ABAE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx....K.a.....}.:'mK.....kJJ3.G.T.xT.t...@EQ.Q.DQI..uha.F......Xb....}.tn=...c..y......2"...>.B..v..$N....)8.y.s...H..hni.<@.6@4.........p8...h.Z.F..'D.p.eY.-.....Hm7...oh..v".....f||..D.@m-...h5.B......}.Ao...;H.......{....x...!u...I..z.{.....x..IUU...a.^/.1@J..._.......H.$4I...... ...I.......tuv.O,SPP.....]T..k..t.....U......Ec....A.......;..mj.....]....R/...N4626:F&.f......t8..|T........V...KW._..{Yy9a...t!.1..............1..,./_e..@g..6.........[..}&.f3:IG..?.......{..X...z..,.".Y4...Un.?|..a. @.......^..C4...V.R........_.z...WUa.p.f.QRR._h....t.tG>.....g..&..X....xD....H'O."Gl..~.]..{<.yCF..+.,.b...Vu.+++...YI.....r....|]>..g.H..n.Qd.e..1=..z..W.S.5...n...2~.....l..Y........IEND.B`.....................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):6817
                                                                                                                            Entropy (8bit):7.859219052464007
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                            MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                            SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                            SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                            SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):23368
                                                                                                                            Entropy (8bit):7.959818979443568
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:T6W3ehdXFPDYjfoIV9AfLJHZcAz6B2v1tNhkEXw65xLllJoWha/2Skw5Ip:TBO3tsFYNHWsv1FnX3dJoBuSkGc
                                                                                                                            MD5:5E709842F60DF1A731F0DA2F1534B4CB
                                                                                                                            SHA1:5D8F5E1138216817A89D97176A9CFD67BB4808C2
                                                                                                                            SHA-256:DD84DE834988925CDE2ACC7904B16506C9374D2014A5EA47614A8F27CE7D21BA
                                                                                                                            SHA-512:41DEFAE40D3CF5DFE49A297DB4BC69B8C1DEA1881A5A7B1C35DE7AD99D2488296A9D08081D14B8FAAEB0193ADC52B420D474BFBA0F8366C725FA73A30E591688
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.}.Gv.m+.:.....j..:.|Y.k>&.$..6......$. w.^c..D.O1..|...Ro.Z.d.v&.Q..G..l_.w=.G'..]...#J.v]Nz4....0<..K.O..4...v......il..=.;G..j....K..t.......u.4.p.8.<...O.^....=tM%#7..K.z..u69v...a^e.Mx.;[..X.....c..W..1..5...X.*.Rs{...Ex.........5..6\...3~d/._?.^..Aj^v..i)...{...!.......ai.QH.1..J..LV...]a4/.....`G..(`.)S...5.M\....N.i...r... .U...pk..+\m7....;x.O..'...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):405
                                                                                                                            Entropy (8bit):4.721324963427487
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:tnr0Qol8kAumc4sl7vrERIg7XiHSfb9tjkskD164pDuXUn8R8phhepvYkJHz8uM:tr0dmkAuJlGXrHgfNuEJhhepF8r
                                                                                                                            MD5:FC5DD48358DFB6A7FD940D216EC2D3A6
                                                                                                                            SHA1:C813C45CF6BCAC695DA9B2F76CF62096F65730C0
                                                                                                                            SHA-256:472464C4C7978A122054FCC21016030CEA64E18BF5CF2D8D148B22D9509678D5
                                                                                                                            SHA-512:A85F7135B7DD85376E6DD6B65B07A02ADFCEC89A3EF94583550A5E179C3AD86F30329000A30582A8DB7AB6E8DBEDF70DFCAC1A709F38971E0AFAFF2D04EEE464
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/dark-mode/detectLocDark.svg
                                                                                                                            Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16.9033 4.90597C17.3388 3.77369 16.2263 2.66116 15.094 3.09665L3.89755 7.40299C2.62915 7.89084 2.72961 9.71782 4.04384 10.0637L8.31383 11.1873C8.55785 11.2516 8.74843 11.4421 8.81265 11.6862L9.93633 15.9562C10.2822 17.2704 12.1092 17.3709 12.597 16.1024L16.9033 4.90597Z" fill="#ffffff"/>..</svg>..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):576
                                                                                                                            Entropy (8bit):5.192163014367754
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                            MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                            SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                            SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                            SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/KjCBfzuZ475zX0-Fu2bdXt9qifQ.js
                                                                                                                            Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):31855
                                                                                                                            Entropy (8bit):5.634467065565297
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:LQ16u3GoieJAutXIK75EUWC5MLe4GztsVUOJEvU04sDYwe/BfTRkJ5rrG7Z:cFZ+m6UWC5MLe4Gzts+WUNfU5pR
                                                                                                                            MD5:E3B137FDED71F92302E7E99B5A7717DD
                                                                                                                            SHA1:47FEA7B9EB2920EDC3E8DFDD060E9DA6A9D1F0B5
                                                                                                                            SHA-256:4CE8AB9BC44BCF4F6B4F86A9CE0478546D308A2E3441D5530351746BCDE31A4B
                                                                                                                            SHA-512:AD73D9F7C7EBAE27F3DFCA9A7C873A8B8DD5C8FC055A9FF7F823295E1B731D5477103FAF067CFAC562327314449748ED17AA85A48EBDD16A7F655111C7D6CDFD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/hp/api/model?ref=aka&shorturl=LearnAboutSenderIdentification.]
                                                                                                                            Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":1,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2024-10-31T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":2,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"Do you sometimes get spooked? If you do, that means you have a healthy sense of fun and fear. And what better day of the year than Halloween to indulge in all things scary? The holiday we know today traces its roots to ancient traditions, including the Celts' Samhain, the Romans' Feralia, and medieval Christian observances. Today, costumed people mingle in the streets, not unlike their ancestors who donned animal skins to divine the future or celebrate saints and martyrs.","Image":{"Url":"/th?id=OHR.GargoyleParis_EN-US4049828558_1920x1080.webp","Wallpaper":"/th?id=OHR.GargoyleParis_EN-US4049828558_1920x1200.jpg&rf=LaDigue_1920x1200.jpg","Downloadable":true},"Headline"
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1060
                                                                                                                            Entropy (8bit):5.351152776949957
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                            MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                            SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                            SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                            SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5387
                                                                                                                            Entropy (8bit):7.799957991588148
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                            MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                            SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                            SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                            SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/95z5wMy4UcfbSSSlSw780vQ5jKA.jpg
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x63, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1767
                                                                                                                            Entropy (8bit):7.6502004913133685
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:pXSy4gmyzsn+MTziJceKdFViZHHgx9LKV4ZM4ZRm1LeUKcCbnw/B7n3Rc5dJWo/W:pXz4WYn+M6Ji2ZgL24Z81c/+V3RiWo/W
                                                                                                                            MD5:A66D8E08D311338D64E4F8BEF94C1379
                                                                                                                            SHA1:1AF3C2527FB59634CD79245A8911AA1E3AA5EBD7
                                                                                                                            SHA-256:CCDB9A354E7B24354FD8C88ECC2E2BA22C5A372BC2ED02673A8BF844B56D4150
                                                                                                                            SHA-512:23345FCA989DCE168890E49F03927C0D58FC647D12CE0FD07749022BEEA42BBD9DB9E39E9B2857F337116A21B9C39E0C3D5B06B5579BE10010622EE882097C35
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......?.x..".......................................8..........................!1.."AQ.2a..$3C..cr....#bdq................................%......................!..1..AQq................?..(.)J..R..l.....=j...!....N.7w.q>...o....]...6@.d.\aN>]..E.e...<u%..Nq...+..nF..Rk...=....K.Fi.....z}...%<............V..9..F2R...(rE..:/.......N^....n......?.4H.n$'n.:.:....z..q..jVH.J.i@!."..S.^M...w..~..V.G.....zmna.'.q......?...y^..R......)@)JP....#..Msn..2^]jVbQ$:l.xmH..`...M.yf..ym5.o..#..M`;M.<L{...]M}v..p....&B..c..g.}.4i.ub......8..!*....".......c8.9<.j....w.pDyLq...Fv.....X.c..._....L...Q......nG....Ku...ah...D..bUv....*..P...:$.7...]..k.%....4QI4.R(R$..._./....yT>.#,...!...;.mk.J.%...Kg..=.....9nR.b..e7....A..n......&.Da9.;.gh.h.I...U].(l.I....)...u-<c......sS.i..i...n...A.9Uv.;.....|...5.....&.I.S.g....7..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x63, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1129
                                                                                                                            Entropy (8bit):7.381518010966389
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:pXSy4PoIVlfa7YKCJEf0rh2xEAuGJ2yl2jYDKEi9IJ4xo3g:pXz4vqIaf0rheHQjYDKEi9IJ4Wg
                                                                                                                            MD5:5583CB93AB51F5A599DFB8C0801B87CE
                                                                                                                            SHA1:718E121DBF758981F7489F7B591FA9F4AE6A1897
                                                                                                                            SHA-256:8A6DDF1A5C031C738A1625C2D58C83B256CEE84124CD57390170252052D0BB51
                                                                                                                            SHA-512:B61E7EF8111E9A208DFA3F831C64993D4AF1495FD9EFB28D527183887156E1A03D6CF231537FFFD7D61AFEE31CF70FEE639A464E05DC25807F4D3F92F232363F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=OPHS.REb%2BngRluKFOMA474C474&o=5&pid=21.1&h=63&w=120&rs=1
                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......?.x..".......................................4........................!..1B....2Q.Aa.C.."&RSq......................................................................?.......F~N..*..uvRY...o5..@..:,....].m.oL?...*D..6..a.:.+e..3w..g..]n5.A...Y.t...<D...Y.#cc7. .H..tY.K.....W.A,w.2.....<o.<F.....H;.?}W.5.I.W_.m..........."..k.....1.O6.,.....L..}-/`...-..u.#...|nk.{Z.=..c......<B.r..?OuU(y.{..." ""." "".M...EZnN....Q\_....._...[.Z/..../..^_).....7?,Hs~...i..R......]r.....&.....y.-~.e..)....O..T6b.U0....:.#p..,.&V.uJ. .s.....K....0l6....&..n..Yx|....H.d3.......[.h..|.W...).I.V........H+.?.uU(y.;.. ..........3.uv^w...~N.....,.q~!A....9...."..7........-.n..9....6.Xvz...1-.j..B.......|.'.]..|,'........r...^....0s..VV ..." ""." ..N....^._...yN.5\......u.....W..?5..k.Z........|R\i.+oRl..@..N.cs.......y......
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=6, xresolution=86, yresolution=94, resolutionunit=2, software=GIMP 2.10.18, datetime=2020:04:16 19:04:38], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3791
                                                                                                                            Entropy (8bit):7.08266375441937
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:6lg111b8TUEfN/R5Cx2ftlv8Zkj81vPZsYf:0g11u5FR5CUtlkZPRKY
                                                                                                                            MD5:299A479A2F7F1F30D09545CA8CC5D162
                                                                                                                            SHA1:871F9E79AD73AAD0B3E0AD1B5B6B87FE837B16CE
                                                                                                                            SHA-256:B314EAD01E8E89C964273418BB1117D24DFE01E4838E7A1B46FA19F64699AF05
                                                                                                                            SHA-512:9D8DA9F1247D5D097E8AAAB4346AADE12E2BC74D6F9446760A5A3A45D9C2D48782D456CE05AC6FD2F0572CD26A562F2D0E4C55048FDAEC138F398A715743437D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............V...........^...(...........1.......f...2.......t...i...............H.......H.......GIMP 2.10.18..2020:04:16 19:04:38.......................ICC_PROFILE.......lcms.0..mntrRGB XYZ .........7.,acspMSFT...................................-lcms................................................desc... ...@cprt...`...6wtpt........chad.......,rXYZ........bXYZ........gXYZ........rTRC....... gTRC....... bTRC....... chrm...4...$dmnd...X...$dmdd...|...$mluc............enUS...$.....G.I.M.P. .b.u.i.l.t.-.i.n. .s.R.G.Bmluc............enUS.........P.u.b.l.i.c. .D.o.m.a.i.n..XYZ ...............-sf32.......B.......%.......................nXYZ ......o...8.....XYZ ......$.........XYZ ......b.........para..........ff......Y.......[chrm..............T|..L.......&g...\mluc............enUS.........G.I.M.Pmluc............enUS.........s.R.G.B...C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):63961
                                                                                                                            Entropy (8bit):7.972869042540202
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:Zcto6aduvUNNjHJGqjFnUpLvD7xgscgSnOizSb8xqUuPD:WtoNduSg73cDOizqq7wD
                                                                                                                            MD5:2B730445D194C79D3F79C9F43667A181
                                                                                                                            SHA1:B75275A654780A07E4E0B88A986D2E26109749AB
                                                                                                                            SHA-256:D9368D67B3C409E261BE58D9F3C93C098AD3919A1744417537BB506841B60828
                                                                                                                            SHA-512:CD4C058BF5636754D923984D0A659494B8D1D22F459A25C1FA6EB12657A60F39138ACCF10876EF5737F0360F98064ECC8B8E7EA3C62E54AD08F5AB074CC82AD4
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.56de8f5fbfce6eff05c0f65d03027926&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i.Q.?Zw.....5.H.....[...#b.H.....#K.....L....1..^..K<c....SCw..z.t..cw..SGm6.6?.2;.s".un.S...:.z.4f..;.... d].......g.B.#.j...y.7<28|c$.+3D.\8.e...S..R..."..q..?Z..h..i.&.@"........\.:....R.U...4....A......dS.p^(@XR.cpx..y.*9...*[v.G.4.Y.-.I7.&}M1..bV........F .f..g......Mq.@......>......!..3Z.X..\.j..W=Mo...`Zn..Lt.H.u6.....[.$.....<>m.h.w....4'+..&...r..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):40751
                                                                                                                            Entropy (8bit):7.953331107947768
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZgpjWZDASCqqEJmWflhFBzJJ1iIQBeb2J0PuNKlJOPYO3MQmM5VzledBix:ZgpjWu4qE8EOBebXGUbR9Ogn0
                                                                                                                            MD5:1DADBD30E282AD4C34A1AFE4670B7BF9
                                                                                                                            SHA1:E550D31F186A983B3093AA2D8CF90F3FE37919D8
                                                                                                                            SHA-256:5FEDF453A4EA8441B2F0E70BED1DCE6976F2BE184530DBF147FDE91DA5E8A47F
                                                                                                                            SHA-512:F631A22587407FA4AA2AB25E57A7E4EE98ECD59E2056FAC5581E1985728FFDCB73EC80331D41BFEB2AC3F7FEE983ED675FC4C80216CDCBB5D3E93675D1BAE16D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m*.-..FOcOH_......|J....Q...8..+....]N,..e.k..O.#To.'"...k..@.-.?vu#...X...../Z.o.xCB.>..~"..g.iwPGc.:f{...2.G....$W>".i.....e[.....I..`C.`f._D|.+.A+.QQ..U.....f...s.Ve..../#&2qY7H|..z.;.5..z.....#...>.........w.....V......x.v....0)..1..T1.zU.S...b....j8[.+C......v..F....!<PdS....2..Y..3.A..f.|`.o.xV.d.}Res.w.q..mb ..F.c..>....Z....l..Q.Y#......8L....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):262463
                                                                                                                            Entropy (8bit):6.037037644563369
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:AcLlXelzhnwcD+VNpQi0jiI69hE8UFhcklj7JG+pFrckzj7JG+E8P96vPG0GRCcg:AcLV2W89jiI69hE8UFhcklj7JG+pFrcp
                                                                                                                            MD5:11723B8208719DF53BFC653960CE2791
                                                                                                                            SHA1:9D4DED532EE9BFC1E04F4BBE10D052D352EEA298
                                                                                                                            SHA-256:311BC268E2679C85DDB6CE7A076B182B2307686130FD8C15586C1D4803E3832B
                                                                                                                            SHA-512:0ECE8DB93FE0616D381338277CC396AC891EDC77A3491D093376E9F9E320C47392BE55A07E0F11EB518951BB0FF4B6623A01517D85DA0D8D117D295A355EDD19
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/nU3tUy7pv8HgT0u-ENBS01Luopg.css
                                                                                                                            Preview:.scopes{color:rgba(255,255,255,.8);display:inline-block;left:0;white-space:nowrap;list-style:none;line-height:39px}.scopes.sc_hide{display:none}.scopes .customIcon{display:flex;align-items:center}.scopes .customIcon .icon{height:16px;width:16px;padding-right:8px}.scopes .customIcon .icon .rms_img{display:block;margin-top:1px}.scopes .scope{font-size:.8125rem;cursor:pointer;vertical-align:middle;margin-right:36px;background-repeat:no-repeat;position:relative;display:inline-block}.scopes .scope:hover,.scopes .scope.focusin{color:#fff}.scopes .scope:hover .overflow_menu,.scopes .scope.focusin .overflow_menu{transform:none;display:block}.scopes .scope a,.scopes .scope .footer .items .item .a_bold,.footer .items .item .scopes .scope .a_bold{color:inherit;cursor:pointer;text-decoration:none}.scopes .scope.dots{margin-bottom:8px;font-weight:bold}.scopes .scope.dots:before{display:inline-block;content:'. . .'}.scopes .scope.dots.hover_focus:focus{outline:none}.scopes .scope.dots .dots_tab_sele
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):8928
                                                                                                                            Entropy (8bit):7.937143419935995
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCtcv0PiEIW74fON0A0w/aCxy4Fay2geyxsgQMS:yCtcvKi6ION0BwyCxyZiQMS
                                                                                                                            MD5:FB9DE68EE809ED0B7E20D7A1C3429F6E
                                                                                                                            SHA1:1EB1CDB29780AE327FFC8931F3E205B8DAD70767
                                                                                                                            SHA-256:76A805D2A39B9A23A98731775402293E6439A9CF4B95CBB7E9E2EF6FE07D5A18
                                                                                                                            SHA-512:401000C7F34C623727E7009645FEFF5671D6AB2FE5D4380C6AC1EC44C1F7B0BDA3DA24785D809EB270C32AB1EE314F8BC98E22CD356677CC97DEB426D852704F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_WR1tPfiZVk777bYt6YYK2Q&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....jM.m.^.b=.m.v........F.w...mK.....[i6..i6..m.mK...\.v...F(....l..F...;).T...;..vRl...V.aX.e&.m&...!)I...I....6R...i6.X.R..X+M+G0.W.I..l.)O.,W.I.....G0.A...e.s..1....*_&O.7.._:&.t.r.Q.....XM.RO..]....5...f......Rm..O..I.u[...m..jt............/g#..F+...$^....A.. ...E......K.....=..m..O.."^.Q7.....a>(....V...G.....=s.b..|T..7[.7..#..x......o....K...#=O.b..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (5476), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5476
                                                                                                                            Entropy (8bit):5.346964924825218
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:lgRg5XlN7LWBLJJA1CupVfnpHVR7EmJUHIY5V8ZWg6xjK4AweXARpsHi9dm1drOb:mYXlN7Kt4VpVfqmJUH55V8ZWg6xG3XAX
                                                                                                                            MD5:752A2A4067A87603D4299099598C47CC
                                                                                                                            SHA1:999ED678582E225179388076144F97BA39B28947
                                                                                                                            SHA-256:5B8BDAC931A67A5DAB3B32888D2724DD6B6BAA60096D57F985147858DC75C549
                                                                                                                            SHA-512:6858B6F602B16E02BE2CB21731916EB84D5707A998A9BDD3FA9A5EA0C9CB4EF5E8F06E043D76EDE9F26FC6B011C9141FD47F34DF9F8E316C486628779ED0C6F6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-data-lazy-services.6db2a34691ecf72c5d7b.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-data-lazy-services"],{56479:function(e,t,a){a.r(t),a.d(t,{createVersionApiClient:function(){return s}});var n=a(13334),i=a(87260);async function r(e,t,a){var r;const o=t.path||"",l="/"==o[0]?o.substring(1):o,s=t.urlBase;let c="/"==s[s.length-1]?s:s+"/";"zh-cn"==(null===n.Al||void 0===n.Al?void 0:n.Al.Locale.toLowerCase())&&(null===(r=window.location.hostname)||void 0===r?void 0:r.indexOf(".msn.com"))>=0&&(c=c.replace(".msn.cn",".msn.com"));const u=new URL(l,c),h=u.searchParams;a&&h.set("activityid",(0,i.Yq)().ActivityId);for(const[e,a]of Object.entries(t.queries||{}))h.set(e,a);return await async function(e,t){let a="";try{const n=await e(t);if(a=n.status,n.ok)return await n.json()}catch(e){a=`status=${a},error=`+(e&&e.toString())}throw new Error(""+a)}(e,u.href)}var o=a(32340),l=a(10754);function s(e,t){if(t&&t.tileVersionApi){const a={...t.tileVersionApi,urlBase:t.weatherApi.endpoint};ret
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):205
                                                                                                                            Entropy (8bit):4.727485768967398
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:tnrVzUOS3mc4slmISLdW1IwQiQPBL1oZi:trVzNS3ILItQPBZEi
                                                                                                                            MD5:19D979DC67B844441B2F07BC1248429D
                                                                                                                            SHA1:C0A995D370ECD3F440BA37D05891591726DCE758
                                                                                                                            SHA-256:2F0CCEE7CCAC85A5A102E116AE551FD401373EBCE3BA164D2C9663464C3A46A4
                                                                                                                            SHA-512:2FA67F859252C522F32E1C2430717E8864475E4D985D7DBDD49B10D16E91E41CA9D023FE228616B143067CCB5179897B3267220303278EEBA40181BD0B11F17A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/staticsb/statics/latest/fluent-icons/chevron_down_12_regular.svg
                                                                                                                            Preview:<svg width="12" height="12" viewBox="0 0 12 12" xmlns="http://www.w3.org/2000/svg"><path d="M2.15 4.65c.2-.2.5-.2.7 0L6 7.79l3.15-3.14a.5.5 0 11.7.7l-3.5 3.5a.5.5 0 01-.7 0l-3.5-3.5a.5.5 0 010-.7z"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1024
                                                                                                                            Entropy (8bit):5.842267859379574
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/OxvWBC:yuETAcfx+BC
                                                                                                                            MD5:8361A8CD3CFD156EFB2F21115C0224B2
                                                                                                                            SHA1:5B7198D775A27B9F648A549536A8E1741A27E649
                                                                                                                            SHA-256:6DF4D18E152337C0384E71C0CE96075815C81CCB1C2702F0B3A33015EA357E97
                                                                                                                            SHA-512:C32816926D0627247B380C8D98B95B2BD1928656BC089307378BC4CC542133C396995DE19C23612AA9B7D19ED9E42AEDE9CC47C51633F10BC98BBBD09AA2A819
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1lLvot.img?w=16&h=16&q=60&m=6&f=jpg&u=t
                                                                                                                            Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?..-4........~.J*b.j*}Y..F..7d.....%.$..(..=s..J.MB.3...u.5...c....;.3..9<.c#......[{.B.%.T.".. ...0q.e.1.n{.....s.4..........................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):247
                                                                                                                            Entropy (8bit):4.239213937391574
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:tnr0Qol8C9mc4slmXSKTwAFt+4FyTwAFt+chuUe:tr0dmSI9Tw4+48Tw4+coUe
                                                                                                                            MD5:C07DD915611EA5F59C395A12601789DD
                                                                                                                            SHA1:D715CDDD3D90D2C40279A316EB46420F1014FB4A
                                                                                                                            SHA-256:61E5984F66138389CB25E92441F96EBAC94DB6C92C98456D31E2C874618CF9B5
                                                                                                                            SHA-512:E035E7DB8483863EE8117A8DF7BC2784F913D9B1749149229A7C76306A2F5D49795738E5784710FF98412B6EC92884FACDB716F184FCC477E2831060E2440015
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="20" height="20" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg"><path d="M6.25 10a1.25 1.25 0 11-2.5 0 1.25 1.25 0 012.5 0zm5 0a1.25 1.25 0 11-2.5 0 1.25 1.25 0 012.5 0zM15 11.25a1.25 1.25 0 100-2.5 1.25 1.25 0 000 2.5z"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (10077), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):10077
                                                                                                                            Entropy (8bit):5.3656127544424095
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:2KchVqrW2s8uu5Mc/RiEVCqAbmGevp+1JUpqtCTHcC+FOXFvHYH7lK0f9Tk47jUB:2KchVGW2se5MKiEVwmiup9+UXRHQ7lKl
                                                                                                                            MD5:BF0CCA35DCA6862F227A308A1093624F
                                                                                                                            SHA1:D16DC418E22DD37A6A0D304AC9B7DB12C9A1DFA4
                                                                                                                            SHA-256:43431D5B3D022E0E5B7B7EB1B1745F90E845545B909C9AB8FFB37302EAAC113D
                                                                                                                            SHA-512:0226E0DF2FF18C9B6B0057F8621AE9EAA2334677232CF21F00BFE9761DF95E0430B797985347A7F6BCB7BD23B3653B1BF0443D821125DC82250F2E521F8DDDF8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/0W3EGOIt03pqDTBKybfbEsmh36Q.js
                                                                                                                            Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return a(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",tr,1);f&&sj_be(f,"click",a,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&nr()>=1200?l(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)})}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi="BepFlyoutMissingOrNot
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):197
                                                                                                                            Entropy (8bit):4.896130661963042
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:tRBRNqcwR+8XcvUJUTlKZDmJS4RKb5KVErcHu2n/rQdnM/K7OzLSdG1FUpcRSX/b:tnrZvUYlKmc4slmPrQdnMGOzmdy6z
                                                                                                                            MD5:0A5BBEDE9EE48155F0ABA0C7322CB998
                                                                                                                            SHA1:42C08D9A06E917262D84B1481565566EEFD5D059
                                                                                                                            SHA-256:4825E7C6302CA565622557BD9FC6965E90979BD54CF302749A4D6B8D644F8389
                                                                                                                            SHA-512:FD6576B90FDFD45773025C535701050A573C3288CC35E67F10EE9A8608E1D1C40706AB0880004DDD72C60FF0C1FAFEE25FDD4D2B3DCBBFD4394C6571C8882B9F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M9.43 11.84a1 1 0 001.57-.82V4.98a1 1 0 00-1.57-.82L5.64 6.78c-.85.59-.85 1.85 0 2.44l3.79 2.62z"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):6519
                                                                                                                            Entropy (8bit):7.9336464009624
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCttL1fLbKyJPbN3rTnBIddynuRF8rEQhSHjm8:yC7LdXKuPbVrTB4dooU18
                                                                                                                            MD5:5E7E8EB363D7EC9C4A00EB3E5ED586CE
                                                                                                                            SHA1:25AC2ABFA6F708FF618B3EC343C0A3B5CC800ACF
                                                                                                                            SHA-256:9FBC3B665780875A393B28F2DFFC4DA8D4005341F6C8D89F835312A725457C1F
                                                                                                                            SHA-512:9276FC7B93A3E087A78F799E8BF8EC6342FFFB035671DEAD4E8BEFC01850255908F3E1C6AE726FE2824BD2733FC2C2F5020FA75024C20A513538D0644860A366
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..&.q.VO..4..H&.fjkE-h.I.+..2k^....bt...V....kyv...y%...I{..+...Y..,}+2...m.[.h....+a...}{.f.......n.`p.v?Oz.4..C|.ZZ`)......Z...[...{...u....g....a..O.z$K....Qz...O.5..\%.b(........y.hC..D....W.=..}MT.'.5?:.i.11q...........r..f.....NW..Q]1.~.d.#f../.=....@.K.l...r..U.T.S.t.../.].A.d.~...z.^..Qk.*&...S...F.G....*.xF=>o6.4.0C..~..x$}2.l..H..b.L...~8..&/e"..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62573)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):217696
                                                                                                                            Entropy (8bit):5.439899239821265
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:vhCh4ojiUa3C/QiXaANq4E8zWvbzj2WrwzfvfpfKfmfGftfnfJ:v44ojiUa3CYiXaAYwk7nwq
                                                                                                                            MD5:42BB8D4331016867798F383EA9F38C1F
                                                                                                                            SHA1:E02BE7EA7A116E3FED5C5E4F3BE1D6DD7279B8B3
                                                                                                                            SHA-256:CE8A5A98D2BF4AAF317957EED56C6840DF43D487AE9F07E2BF089B2BD0630700
                                                                                                                            SHA-512:100DE579A59324CE2A16CD5F4F2E03489E5E7DB744BA83E782037730541FE6A1C2EAB5AF4B6BF623C5241D3F7F0F5BF92DEC7E9D0F9D7F760E0BDD573F11C8FC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card.68041d6728ffb5bb5778.js
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card"],{5822:function(t,e,n){"use strict";n.d(e,{xg:function(){return Kt},Ab:function(){return Rt},zo:function(){return Zt},pD:function(){return qt},ZE:function(){return Vt},en:function(){return Gt},XF:function(){return jt},E2:function(){return Et},sI:function(){return Bt}});var a=n(57593),r=n(77286),i=n(23549),o=n(82898),s=n(48350),l=n(7962),c=n(47274),d=n(57978),u=n(13193),p=n(52924),h=n(7476),m=n(17105);const g={[m.p0.Precipitation]:"precipitation",[m.p0.AQI]:"airquality",[m.p0.Temperature]:"temperature",[m.p0.Pollen]:"pollen",[m.p0.PollenIndex]:"pollenindex",[m.p0.Hurricane]:"hurricane",[m.p0.WildfirePoint]:"wildfire",[m.p0.Lightning]:"radar"},f=new Set(["dailyforecast","eplantSpecialDay","lifeindex","video","aqDashboard"]),y=new Set(["eplantSpecialDay","video","aqDashboard"]);function v(t,e,n){if(!t.enableMinimap||(0,d.KW)(e))return null;let a=!1;a=(0,d.TW)(e)?n?!!t.isDynamicFeed&&!f.has(n):!!t.isD
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):247
                                                                                                                            Entropy (8bit):4.239213937391574
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:tnr0Qol8C9mc4slmXSKTwAFt+4FyTwAFt+chuUe:tr0dmSI9Tw4+48Tw4+coUe
                                                                                                                            MD5:C07DD915611EA5F59C395A12601789DD
                                                                                                                            SHA1:D715CDDD3D90D2C40279A316EB46420F1014FB4A
                                                                                                                            SHA-256:61E5984F66138389CB25E92441F96EBAC94DB6C92C98456D31E2C874618CF9B5
                                                                                                                            SHA-512:E035E7DB8483863EE8117A8DF7BC2784F913D9B1749149229A7C76306A2F5D49795738E5784710FF98412B6EC92884FACDB716F184FCC477E2831060E2440015
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/staticsb/statics//latest/fluent-icons/more_horizontal_20_regular.svg
                                                                                                                            Preview:<svg width="20" height="20" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg"><path d="M6.25 10a1.25 1.25 0 11-2.5 0 1.25 1.25 0 012.5 0zm5 0a1.25 1.25 0 11-2.5 0 1.25 1.25 0 012.5 0zM15 11.25a1.25 1.25 0 100-2.5 1.25 1.25 0 000 2.5z"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):95736
                                                                                                                            Entropy (8bit):5.259881317171759
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:j2RqZP9YNcgfxpi2agfBtXykUUFDgXfynmbrN1:jXZ1Ucgr+g5Udv1f
                                                                                                                            MD5:3EB1733B4C2B6F96BF78BA030A7189D1
                                                                                                                            SHA1:41A6FA5EA30C5428F3E36C860CE8C0C46F2211E2
                                                                                                                            SHA-256:6E487DAF1A612F8124AF59BE65AB29A1C681366B82D41FF79B285EDF22369E14
                                                                                                                            SHA-512:9E35DBFEDEE37D5D1BBA9E567E2E49D5FFFA9D4B0BAFCF6F1B84803A53D88E94362AB340E408544393D2A07AEA49E3CB0EEA5B609D3545C57ED3D90B1531A918
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var AutoSuggest,sa_storage,EventKeyCodes,__extends,Bing,sa_inst;(function(n){var t;(function(n){var t,i,r,u,f,e;(function(n){n.User="SRCHHPGUSR"})(t=n.CookieNames||(n.CookieNames={})),function(n){n.AutoSuggest="AS"}(i=n.CrumbNames||(n.CrumbNames={})),function(n){n.CursorPosition="cp";n.ConversationId="cvid";n.SuggestionCount="sc";n.PartialQuery="pq";n.SuggestionPosition="sp";n.SuggestionType="qs";n.PreviewPaneSuggestionType="qsc";n.SkipValue="sk";n.PreviewPaneSkipValue="skc";n.Ghosting="ghc";n.Css="css";n.Count="count";n.DataSet="ds";n.SessionId="sid";n.TimeStamp="qt";n.Query="q";n.ImpressionGuid="ig";n.QFQuery="qry";n.BaseQuery="bq";n.FormCode="form";n.HashedMuid="nclid";n.RequestElToken="elvr";n.ElTokenValue="elv";n.AppId="appid";n.History="history";n.NoHistory="nohs";n.ApiTextDecoration="textdecorations";n.ClientId="clientid";n.Market="mkt";n.Scope="scope";n.CountryCode="cc";n.HomeGeographicRegion="hgr";n.SetLang="setlang";n.ZeroInputSerp="zis";n.GhShown="ghsh";n.GhAccepted="ghacc";
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):12895
                                                                                                                            Entropy (8bit):5.210985282362867
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MkhBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAQjEl
                                                                                                                            MD5:51F2DA314598BA3376DBC1429B27A103
                                                                                                                            SHA1:6BD3DF8D4EEA73683BFB9D9B9AC780BC9C85687F
                                                                                                                            SHA-256:429C376160336DC6F748E45C07DDC068B24635F25A816F9A23D2AC733AAD914F
                                                                                                                            SHA-512:942F4D3E5F9F303F0290347EA8689CCC79DA68D7A08AB1447BBE76A62C16534DA9539B617F0669EB2ECB1849384D493A96F65638940A439F526F2CFD00C3DD2B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/a9PfjU7qc2g7-52bmseAvJyFaH8.js
                                                                                                                            Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4801
                                                                                                                            Entropy (8bit):7.902604320939032
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCEVp20AAF17jiJ3n4AGcTrlOD9BMbaPgJRjZJMk8R6q5UGl:yCa5DS34AG8oRUA8RtJ+Mq5d
                                                                                                                            MD5:9CBE1A39EA1BA9362568215F2188A130
                                                                                                                            SHA1:1024A968B7195F35519563958D52B9061F7C7C22
                                                                                                                            SHA-256:C77DEC8E432BCB291A03C79F542F76D98B1DCAD36F9441963F8083B9B8EC64AF
                                                                                                                            SHA-512:76F446F83AC854E42241E7E83D21F3CAFF7F4EE9E4C7DA7A24151A32DBBB411A6746691F9BA322375C185851528F19C183C02B8A1E0D86A8474F05672DFC1292
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....i......`x!.....b+..*.0...i.S.T....A[v......Z.m..Hh...)..).(..AK@..)q@.(...M..x..........8Q+.K..u.=z.j..B7eF.N...U..,b..d....1..\.8..S.....0.c.5WE.Y.[Q...f..-&,.@.....yS.R...i.!.y.N.&.q.....f.~....=oE..o..s.(....wsi.....e.k*....1....n.....sW..%...x..W.Ics.q..._.......z...K.0.I.K...C.....J.e<.{..c.}...'....+Pt.KE.Wi....P.QE...R.b....Hh....:.}...L..)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1793
                                                                                                                            Entropy (8bit):6.913818707177737
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:ffTbrCQS8YEiNGdtJ60QKypfBklKSrWUzkMxymeMEzKMBqTgLKTVXUB/GwDfFN5w:3WSiNGdnE/eHAfKFBUpGcC
                                                                                                                            MD5:8E2A3F86D0CD3BF4D41BA97D0F976D15
                                                                                                                            SHA1:0B9FA561BAA8B1263C3615797B8CE2454CE0EA2C
                                                                                                                            SHA-256:38CD155700281DFA8F749ABD64AA7BEF674CAB96AA0A150D0F7A662352722569
                                                                                                                            SHA-512:39B2B26E5289615821D8D5E84223BA8CE01C901BAEFB492C92D9AF31A5317AFCBAA137EBB30585C1F769CE2487954FE62D6F9515B8B742C9CA3137D534447154
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........d...............................................!..1Q............................................!1............?.......]..........mQ.{..Ye..2.y..".LF.g.........gqC..y..CP%<.|.e....V...TL...y...o'U..cH\2...E.0.tg......zDE..?...g......^/..X.C...>...e...X^"...5....eq_w.....?..../........O1[Y..Ysz.,G.r/...E...6.YX.i..B.*N...H%h.YQ.^u\../+h.4...kx..YU.D..:QD...K....[*:0.g...Tm.0yfx../..6.m..._...7L.u>3_w..-DvN.ug]z..\7...c.Y.qvJ..5$....._...Z2.2........O.vp...."S...o#<......).R+*.Z*7....;."._Q..&..W....k..k...cl.%X....6q.?..u.~.7.^..\.o/{\..U..e...\...c...o...qe...wT..BU..WZ(.Q.)h..ZV-%Q..s\..4....sm&....?......%R:em..^hH....L..4#+.....t.e.-...a..#..o...t.......c..~..f...n....|..].../.%W..V..e..F...\.]..d&<~.D....f..6ej.%oo. "..J.!...U.ZGL..NiZuQ....yDtJ...V..gnIZg\
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1042
                                                                                                                            Entropy (8bit):4.643250633952913
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7AmpUGGcLEHXSTA1udJqRcUunD8WvMI5ho7EQNU11kE:zme8uXbgJq+70I/o7Ep
                                                                                                                            MD5:3F678119F72F6FA7F86885AE77424D87
                                                                                                                            SHA1:E3F1B2B4495AE9C1A7B3D1CD3A97403976A76C17
                                                                                                                            SHA-256:B1C4978024E63DF37CF1C6D5EE9D135CB9A4C5522E50C1D1C992494159926F7E
                                                                                                                            SHA-512:949B7A9525A806F338B0C2BC6FD59B576DAE899133F6BD1F73203E415E8E6E8DBCB129B49B3B4DC5283DD3CB425BC158644329AC895CDA4F9A6B49EB01CBDF42
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx..S...q.~......OPdP.... .e...`P2.+)..&...D!.`1JR...t~vw>...ru.......>..........,...p2..."..b...xn.._.H$....K|...f.H$..jQ....0.N.v...p8@.R..r!..C.... ..c>...Z-..~.....l.X0..i.z.F&...L&......j.b.X$./.F...N....&...&..+@.^..xD$.A.P@...r..c.$...Z.p:.H'.Px.(..$L ..f.A*.B...j..L&.\,.....B.P|.p..~.6...j...R....L...T*..n...._..5........&...8.^...lF..v.p8LN....T*...N'..(.9.."...3.f...1..?.W[.._...4B...J%|>...?.Yd.....h..7co//.......w..g......?.,.;......L.....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):76
                                                                                                                            Entropy (8bit):4.613758804254278
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:quwpTL0aDJd2AVFy1TqJmMM:quwZLkAftM
                                                                                                                            MD5:E45559E064BE1CA6908E5725F042CAD0
                                                                                                                            SHA1:427773F498E0C1C52641726DC7C8D7E6BA875F29
                                                                                                                            SHA-256:8149EBBAB97636B492C4577E5D86B65001E672718BBD01218D8888B9989E7E4E
                                                                                                                            SHA-512:F7B4C193C081C804B044F10AD705F2AA4F2C06671CDA0F898BB102F4DFFD77CEF09C18DEC5EFDC5F54F3CA9D11AB678E1A92A005581A340A8D8C43CCFB59D961
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/Qndz9JjgwcUmQXJtx8jX5rqHXyk.js
                                                                                                                            Preview:var LGUtility;(function(n){n.enableCleanSerp=!0})(LGUtility||(LGUtility={}))
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):512
                                                                                                                            Entropy (8bit):5.590876811289795
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:6v/lhPahm3BYWT8Rimm8iMRrMGYyul0RKRPuYh4Quu8fFkdSGCSVM+ub:6v/7Q5qG7RKdlPQFkdl3u
                                                                                                                            MD5:1BF3F10E4D85D3930C6FD5C1333DE3F3
                                                                                                                            SHA1:AB9D09FFD6D172F0FA461B156D399A4E8C643C89
                                                                                                                            SHA-256:91FF4D6F61D4C8F074B40C67073EE4B548EEBF4CCB91534FF8F5CE623B59F4CB
                                                                                                                            SHA-512:CDE9AF61DD6D80B7879CF1EA6C673119D308FF506A205DD6D38B948E740F2F669972BE25D5ED6117B948B5B9BAE960BD88A8E7952870345B380B6FC4BDEB779B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1fT8di.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx..J.A...3.5fw.(I4..J..AD_.B...,.,..Q.-|...B.1`.c..%7.n.q..bc..bf.9........p..&.......Etv...Q.E...g..G).Z.c.Y?..0dxs......$....*..Y....Q'U.@W...U...>...u_..Z..+e.W.8.K.A.i..'.w.......22Jtz...@........P.wy..x.(D.pf.P.......[]..X...]YC.a.../...%..-.d.v.~L.#....z...-Y..Q......IEND.B`................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1034
                                                                                                                            Entropy (8bit):4.665531009242435
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7DZ1xw0h1c/4H1ns+gGOuXu/IK9crKfU0eG5Pq8F2:uLxwMc/cVgGlu/IK9I50Z5PjE
                                                                                                                            MD5:4217CD8E4BB2A51BB720BFEA770B583C
                                                                                                                            SHA1:D871A1B9FE70F439DCD3D5EF87E792FDB8D03FF6
                                                                                                                            SHA-256:EF1F14155E5C49D453927ADC109DD65FAF25E7ADC17DB29359646149D68298DB
                                                                                                                            SHA-512:B726BBAEA3CF00135626AE1BCC3ADBAE43981F3B0F7FC2D249948988AFE5223E63D49866963EDE5FC228DCCBB60760035DA1983906716483F216CD6D9D9E6FF8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1gW9o3.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx..SK/CA...;..V..h...V....h..x-*..x,...h........\.-;AB...".hD.U..VD9...3.}.{...1....4.b&.a2.......<'..[B........3\..L..WB.X.q.m..7...+hi.Zc..=.....\0.}q..D^....DQv1|mCP.*.^.....qzs.a.(...I..@z<...l.ma!0...fq..X...64...%.s6D..+2[ZX...E.]n.:+.K(/.....=...<4.=X.\......k*j0.<.@.=....t..``......~.\.h...E@.W....<4.@U.`...;....(.I.Dz....+.5>... .+S<..(.$..l6CUT.d.f...........EDV..*.t.A.X..T.dTa..h...-...'.CaRc.....f.L.e...U.m.....h{.....IEND.B`....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3917
                                                                                                                            Entropy (8bit):7.870448881072028
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCEct7VRcAkxcH2ORj2ptBqKwAfy7o51b2rstbk4n2PtMAG:yChHJYONRj2pZwnm1CrykK2VU
                                                                                                                            MD5:CA1D847DCC04B10D0CBE40D90F0FA58E
                                                                                                                            SHA1:EE3B1498F841FEE444460C6A60D28DE68D38618D
                                                                                                                            SHA-256:AD20F2AF6851B46AEC8A00A0E10485607A0A36D7EC1AB619D1AB9E8796AF75C3
                                                                                                                            SHA-512:20C773C75AE2B083B9F3B4DA172855A5A7E2FB2D17639A7C1202169B0AFEBF96BB5AA8EFCBFF9B27F1E3BA8B2F42CA89B025A0E74E06EDED853CC372E6F30EFD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_Opm0HGTcf-3Qx-cuScSX-A&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...T...5Y$....fY...).>....(s@..Pi@Z.u..1..Z....H\.X.N.7uFI.....w.P}j.{Rn4.....eV.h.i.X2R..A.7U!2b.H....o..$...L.{.I...?.A..Q..1...y4m.c.H)Df.#'.).`..Gf..U.....P#$.S.V..{d..Z...w..r....Zkf.....8.KL.4U..f.......g.J..NH..#.bX.b......G.....x..p.t..6.....\.`FTR..).d.4.G.CS../.....SH}.. .).... 4..Vv..S..Ji....p..cW....xC.x..%!l..`U..{.7.....r.s...Q.zU\D"..jh...7
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3917
                                                                                                                            Entropy (8bit):7.870448881072028
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCEct7VRcAkxcH2ORj2ptBqKwAfy7o51b2rstbk4n2PtMAG:yChHJYONRj2pZwnm1CrykK2VU
                                                                                                                            MD5:CA1D847DCC04B10D0CBE40D90F0FA58E
                                                                                                                            SHA1:EE3B1498F841FEE444460C6A60D28DE68D38618D
                                                                                                                            SHA-256:AD20F2AF6851B46AEC8A00A0E10485607A0A36D7EC1AB619D1AB9E8796AF75C3
                                                                                                                            SHA-512:20C773C75AE2B083B9F3B4DA172855A5A7E2FB2D17639A7C1202169B0AFEBF96BB5AA8EFCBFF9B27F1E3BA8B2F42CA89B025A0E74E06EDED853CC372E6F30EFD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...T...5Y$....fY...).>....(s@..Pi@Z.u..1..Z....H\.X.N.7uFI.....w.P}j.{Rn4.....eV.h.i.X2R..A.7U!2b.H....o..$...L.{.I...?.A..Q..1...y4m.c.H)Df.#'.).`..Gf..U.....P#$.S.V..{d..Z...w..r....Zkf.....8.KL.4U..f.......g.J..NH..#.bX.b......G.....x..p.t..6.....\.`FTR..).d.4.G.CS../.....SH}.. .).... 4..Vv..S..Ji....p..cW....xC.x..%!l..`U..{.7.....r.s...Q.zU\D"..jh...7
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):31855
                                                                                                                            Entropy (8bit):5.634506528626406
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:wQ16u3GoieJAutXIK75EUWC5MLe4GztsVUOJEvU04sDYwe/BfTRkJ5rrG7Z:pFZ+m6UWC5MLe4Gzts+WUNfU5pR
                                                                                                                            MD5:191CC94589F25DC6310640C58D5E5E17
                                                                                                                            SHA1:5ACAA9C9CEB867E53E5962C971640F2E0952B475
                                                                                                                            SHA-256:E3234BE6477804C39939F3DEA4960CBD875A440F9CF9EADA98D422BF04568228
                                                                                                                            SHA-512:38C47AAFC0B15F776C2978DAD23CB07E95B4ABB120F2B77DCD5365B47E8AF6BBAAA585F939A770EA98CA7877CDA388643F1E0FE76517E43108A3002D436505E7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:{"BgCacheVal":null,"ClientSettings":{"Pn":{"Cn":1,"St":0,"Qs":0,"Prod":"P"},"Sc":{"Cn":1,"St":1,"Qs":0,"Prod":"H"},"Qz":{"Cn":1,"St":0,"Qs":0,"Prod":"T"},"Ap":true,"Mute":true,"Lad":"2024-10-31T00:00:00Z","Iotd":0,"Gwb":0,"Tns":0,"Dft":null,"Mvs":0,"Flt":0,"Imp":3,"Tobn":0},"MediaContents":[{"ImageContent":{"Description":"Do you sometimes get spooked? If you do, that means you have a healthy sense of fun and fear. And what better day of the year than Halloween to indulge in all things scary? The holiday we know today traces its roots to ancient traditions, including the Celts' Samhain, the Romans' Feralia, and medieval Christian observances. Today, costumed people mingle in the streets, not unlike their ancestors who donned animal skins to divine the future or celebrate saints and martyrs.","Image":{"Url":"/th?id=OHR.GargoyleParis_EN-US4049828558_1920x1080.webp","Wallpaper":"/th?id=OHR.GargoyleParis_EN-US4049828558_1920x1200.jpg&rf=LaDigue_1920x1200.jpg","Downloadable":true},"Headline"
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (10242)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):132313
                                                                                                                            Entropy (8bit):5.4184782858478595
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:++H2dhnynyIuNMeWw5ESnLMncFbVeDMjV7qUwDz8Kc/5YH8ICMS26IT4fp:++H2dhMgZUMuz8Kc/5YH8ICMN4B
                                                                                                                            MD5:C2957D8E590500BDA1B7A32597ECB8DE
                                                                                                                            SHA1:3668075E78A2454B859D3B552D75E15551476E46
                                                                                                                            SHA-256:63040B6555350FB778A8DC0830CE186C61D59B1D25CB752E709653E582257B9D
                                                                                                                            SHA-512:DB1B9A048B5EBC0377BE8F3ED62FF51D5E04394A34CA789D1D0379EE12C469E94AC4F84A96A703D80C1E649E40D5D88794A2F69E189420D1B5CF879114337256
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/cs-core-desktop_responsive-sd-card_dist_sd-card_register_js.4c045dc5a27e6c312d63.js
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["cs-core-desktop_responsive-sd-card_dist_sd-card_register_js"],{36777:function(t,e,i){"use strict";i.d(e,{Fv:function(){return o}});class o{constructor(){this.supports3DContent=!1}attemptNavItemChange(t,e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(t,e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(t){return o.instance||(o.instance=new o),t&&(o.instance.superNavChangeCallback=t),o.instance}registerForceSelectedNavItemId(t){this.forceSelectedNavItemId=t}registerSupports3DContent(t){this.supports3DContent=t}}},38573:function(t,e,i){"use strict";i.d(e,{A:function(){return ji},Q:function(){return Hi}});var o=i(33940),n=i(28904),a=i(99452),r=i(42590),s=i(82898),l=i(78951),d=i(54175),c=i(93893),p=i(58616);let h=class extends n.H{constructor(){super(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3828
                                                                                                                            Entropy (8bit):7.9413326841411465
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:7ZwfbZYYebwF7EPF2FIok2s6hO/cU+lFg0ZKKx4:cbZgbPF2k2GU9FvZKK+
                                                                                                                            MD5:B98FB90987CE4ACD8B81D8625A3D064E
                                                                                                                            SHA1:DBD3C896E76BD28B97EEE39B0C837D39120A5218
                                                                                                                            SHA-256:31EE0B33F7393EB212728CBAB82119F00AA8A539EE6B0BB517AF5B6CCC6F9879
                                                                                                                            SHA-512:169940979844FE7C66EF7A31CA8BD38C27BE86B8549A21FF4930B97B265126885846C46AA9EB169444B581C042F3EB740A2A752D3A050F82C911E0F5AF906169
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/29PIludr0ouX7uObDIN9ORIKUhg.png
                                                                                                                            Preview:.PNG........IHDR...8...8.......;.....IDATx..ZK..G.......c.q...<g....!.#...Y#lKABl<. ..b.*+{V...X...m! R.8B|V.q...bG...H~.8v..db.OW]...g..3F..e.TwO.....{...N....eC.......+.AD..@m".).....rN{..(. B=..R..^......=y."".+K.......6.......{..........F..(0...9.../....=...p......>.-...Q.d.a.....Qrx$SR3#?...t...z.v3..o}.Kg...:....9o.....|../..M..F...WK.+.pD...g.]c...;G.....[."&.-..+K...0G..;.w..^..]'..yT....*.6Cl.bv>..gC..........._..,...,..g.y.I.)...".........u.....v.&.D..B2?2L.~...`2.dlz.........#.G.A..Nz.Z.s..p.K....b...-..........Y.. f...].....8..J...W*..V..r(...<.I...l.....M.t.~.|<B....B..y..0.H1. ..o.Oy...9.-...?....eaK.P}..c..............-.>|v.n7@a...D.,...{.&R`J.c..f..j.l.l...;...-.B..x. o.....!..S3....P.......-~z.C......&....RT..K....l...o...cA.SZ.....P}0dP.....{<......B.{5W.ET3=... .v.....A2R............P..d.w<..K.<.(q...D.d.t.P.X|0....M.9.^....l.]?y.C>... ..0..*.Fp4....@+Z..zf.2)K.. ..5.%..F.l....b.....6..F...Vf.<g7./>....D[..r..A4FP
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19823)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):515472
                                                                                                                            Entropy (8bit):5.526471959279275
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:IW17jjyZN1Iw9rmWrKGpMTRMe1Lek1OzS+0/MLvBK:X5yZN1Iw9vrKGpMTRMe1Lek1qS+0/MTg
                                                                                                                            MD5:4126913C5EB545EA2FBAC0ED3AB4A389
                                                                                                                            SHA1:15B87B37DE9E0867034AECED6F7297827DFF820E
                                                                                                                            SHA-256:B9D6618497E042F51379C3C36258024B7FC2C35D8D7EFB96CE7A928BFECDE0E1
                                                                                                                            SHA-512:FB20B4687A41AAB3E18C87223673538EB0939EE4929798BC54A640A10318660DE0E9A27552A8F89781122FAF984B087E1839772B974CC09CA97E5CDF4CE03610
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/experience.a396b3837d0a62d2d1cc.js
                                                                                                                            Preview:!function(){"use strict";var e,t,i,a,o,n={50655:function(e,t,i){i.d(t,{h:function(){return _}});var a=i(33940),o=i(67776),n=i(42590),r=i(14604);class s extends o.N{constructor(){super(...arguments),this.size=r.I.medium,this.dir=document.dir}}(0,a.gn)([n.Lj],s.prototype,"size",void 0),(0,a.gn)([n.Lj],s.prototype,"dir",void 0);var d=i(43768),l=i(55135),c=i(42689),p=i(2658),h=i(40009),u=i(10970),g=i(17993),m=i(24484),v=i(67739),f=i(29717),b=i(22798),x=i(78923),y=i(27186);const w=x.i`. ${(0,y.j)("inline-flex")} :host{align-items:center;background:${d._j};. border-radius: calc(${l.UW} * 1px);. color: ${c.C};. fill: currentcolor;. height: calc(${p.i} * 1px);. justify-content: center;. outline: none;. width: calc(${h._5} * 4px)}:host([invert-color="true"]){color:var(--neutral-fill-rest);fill:var(--neutral-fill-rest);background:var(--neutral-foreground-rest)}:host([dir="rtl"]){transform:scaleX(-1)}:host([size="regular"]){height:calc(${h._5} *
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):19261
                                                                                                                            Entropy (8bit):7.9656799110680705
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:TSkSwNHaZhrbcC8Dj7qFOxf1mUUd8RIN7sZbZy3sF8Oh2loWT3:TSZ+aZyCQ3qFO2QINQGs1w3
                                                                                                                            MD5:787CDA558677ACF6CBBB3C688A536386
                                                                                                                            SHA1:319788C5E9C683C002867D9E1C33843E6A2092B2
                                                                                                                            SHA-256:D44F7A207D19CC179318E57CF78C1518050DC3AC9945D6FB0CBFE152ACA39410
                                                                                                                            SHA-512:D0426E455F399ED5F6EAA933DB6B149C7C245BF835352FFD8EF7AB102FEB98AB0625AC7D531F9AFF9398E5B5087F8812A7B12DABBA002112D06B8CC76CD3A52A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..$..AL0.3^.g...I4e5..B...Wl.R. }...C..[.".VjpT>J...|g.......7...[.....*9"9.^....t...D..w..F..bt....;.-....&.R.......9B.....V..S..z.U..m..:H.w..+bKV......]...t....2.t.V.;O..[..L\.n..#..Z.A..0.J.qr.X...`._h.zS<..O....M.t.6..t....Z.....r2.....\....zS...S...I...M .U..7...ar.v...3.^.7."...d.....~...O.5oM...|..9...qH.y......K.Y\.I.d....<.^....|D...f.V[.!..8.g.@
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):27478
                                                                                                                            Entropy (8bit):7.960416825253802
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZUXSkhR+4R15QaC3z3jkHMU2iTU1VfCi1Jtu1ISdaXY:ZwPQa0oOiTx1ISOY
                                                                                                                            MD5:A171BD3CC6D3E100C40BE451E1284700
                                                                                                                            SHA1:A9A69D7A3A010879A96F6BB6D855DD0275E72F78
                                                                                                                            SHA-256:34D53C54152778EC62C87B90CFB53A882A5B2D33BFDBB811A2E7761195B698E1
                                                                                                                            SHA-512:21C115534A7475AABE3E200F29BCF5E27CAB2DCAA9BEEC5D8C074618CE39E77124B59C813394D9F867E9F0DBB3171FF2BE11C71F9EA499689E5EF92922629E43
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.efc4ccf7c994cbe5c4a085e62e58b397&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)...p[..\....PI&E8c....:1.4..R.E(......M...h.@..(.).i1@.Y>j_2..K.P........G.\{...w.)|......u4.;... ...i.S@.y....|z.2)1.n.n..G....Z@I..O0SE'....?J_0f...;.....3...5.%.....LzP1...!lS~jU......).4.SJ......L.?#i.M..1.........=.P.7.....b.y....s@...4.j.....jJ..i2.:.P.w.&..Q....(..'.q.R.d~..qG..R....Q.;.(.....9.. ..7..\.F..H....5Q#x.....u.;p.....\}i.v.M..a...Z.~.(2...4
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1678
                                                                                                                            Entropy (8bit):4.81400252276251
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:MMj7e9MFxC3Ta8E8Z6eElrPwpGb34GEZ8A74IJ:1jyMMa8tZ6eElrYFGUt7
                                                                                                                            MD5:60603DC161A2E92F9A5C12669EF98773
                                                                                                                            SHA1:F99780FE3E260CA78E7C34D55E07638FAA29D36C
                                                                                                                            SHA-256:629299A751D3E24300B7F723F1F1C51C3CAA4F7A4F08012D28A85191988642DD
                                                                                                                            SHA-512:768EC65A734CE0C72229B909D718773BD318D4C50A7382892CC086A857C1AC361E92E961AA2232AE9415B699CD4963DC09933F1A31D265D65394AA0317231325
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1jtbc8.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx.eSmH.Q.~..t:.J+.4..B-RT4LE.$..."...?...i?.C........2].*gjJ.Z..HQQ2...N.s{;.....{.s..^.{.......N.t6.l....%..B.q#'.....)[E...........*'....&.:..lV....9S...x..mr.|3.iJ\.e..@...W.....n.......8(lVpb.".C ..[.WM.N...>...X.U.{..Dx*..~B.A....d....!5... nG...X5.S..Z.1......p.r....sE....I....;..#U.8.`.8......<5...y.5+..u...E...8Qa^X2>....*.u...H;.w...........6.G6.@.nz...Z..&.:...53J.s..D.O..OP.<..b&]........8.G!.Dd.f..s...b..oW)tKs......[ w...z..n2agd.2...C...r......i..z......;.%8.....L...I.i.5.c{A..\..Wg1.\....H...F..E:.Pa..-..w..p.uU..n.iN...<.7;".7.f....{.....t]S.:..\........).}p~.M.o..}y..6...7U<..l.s..............w.i....-.p......r(...E..4|].r~.@O..D...{...(3R#..rJj........Z...Z.....V.$..o....m.m........Z.qV.o..V.q6Q.c.. ..l>e.n....IEND.B`..................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1624
                                                                                                                            Entropy (8bit):4.773562716145102
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:ko6ep61GB008wgl/oyBmKXCdUYAQhYzQe:lHLvVg/oyBmdHAQ
                                                                                                                            MD5:EBAA114857D4BA27C1E02CA510B7AA7A
                                                                                                                            SHA1:DD4A102A4556A090233348BFE9334BCB6C947EE0
                                                                                                                            SHA-256:0B83BBA98B4FB994F34C52EA7D42CB081AB93E663180662EFCD396A9CDD09CDA
                                                                                                                            SHA-512:0BD3F45EC580E2037D09A81106EDCBDA5EA38CD7F58573E68A074F79BADBFEC3C2554A2193E82C66ED1E64248DA6001ABF6D60C8A45180088F4082E8817183C7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx.]S[HTQ.]..;wf.........1...#$*.@HQ{|....H.E...G..)APB?.OA.i..!......4..5...G......}............%U.u...<#.... .M...1a..`F.....c-....b........\...M.....~...XZ...].....(.cm.LQZ..QH..E....,.Q.|.|.u.61.)3..X`..G`h*..].5.C......fy...ge..R..d... ..."/.`n..0.@.].....&.C...s9....N...M..C...&C......+g.a.....,.....ig.B..0..`)^..MfI.Jcq.....:.kc...a.-...O..y..rC...c....52.d...3..].CB.a.|.,=....SP........0T......X.Hq......?.>?....P..M.._..S`...B\XS.X...A7L..iD_.C9.3.c^."/.X.;De:...@.......@LV39..E..[.".R.&h.H.d..Ji%,U.PGF.?...4.x-............s....o.l..a)..&...vD.>.Y..w.4..i.{...QR%...wp\.....D.~@..]D...V3..<...:;l.H.f...M/..R.fD..b.k+..C..L....l.W.M6 ... .d..]....|...jvG..BWJ<0?....... D.zZ..#.'i...c.Y7.iO.....(&..+../Ni.q....IEND.B`.............................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1568
                                                                                                                            Entropy (8bit):5.516218068273603
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:YJlrl/3hAnH1VWpRTDeHDflZkElnltZjla3sILlcNotloLom:YJlrl/3hZbAlZ9lnltFlX6lcNotlRm
                                                                                                                            MD5:5BF8C02446EF1B900E6AA44BE111CE00
                                                                                                                            SHA1:8B573D874ACF107386F1916A909959998BBDB17F
                                                                                                                            SHA-256:6C0F6589032C34029B9003F9DE600323CFE439B56EFC27E90CD1EA12CCEEA4D1
                                                                                                                            SHA-512:B9A9CD2F15BD0713D5D1DD195FDE4A91970D723D838274CA8BD7725DBC4FC8BDA64C9EDE928C70FED80015181486482C7BE5185C92135890FA20273056B99886
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/AS/Suggestions?pt=page.home&mkt=en-us&qry=&cp=0&csr=1&zis=1&msbqf=false&cvid=4AAA8E10375B467FBC9D0704BC4B7EE5
                                                                                                                            Preview:{"s":[{"id":"sa_5003","q":"play store","u":"/search?q=play+store&qs=PN&sc=8-0&cvid=4AAA8E10375B467FBC9D0704BC4B7EE5&FORM=QBLH","t":"PN","bt":""},{"id":"sa_5004","q":"World Series","u":"/search?q=World+Series&qs=MB&sk=PN1&sc=8-0&cvid=4AAA8E10375B467FBC9D0704BC4B7EE5&FORM=QBLH&asbe=PN&filters=ufn%3a%22World+Series%22+sid%3a%2213a1e4cf-f342-4c9b-cbae-de93d568bf50%22","t":"MB","bt":"PN","ext":{"des":"Major League Baseball series","im":"/th?id=OSK.4f4a5012107b303ab42d65463027c451&w=120&h=120&c=6&p=0&pid=RS","t":"World Series"}},{"id":"sa_5005","q":"dodgers vs yankees","u":"/search?q=dodgers+vs+yankees&qs=PN&sk=PN2&sc=8-0&cvid=4AAA8E10375B467FBC9D0704BC4B7EE5&FORM=QBLH","t":"PN","bt":""},{"id":"sa_5006","q":"biden garbage comment","u":"/search?q=biden+garbage+comment&qs=PN&sk=PN3&sc=8-0&cvid=4AAA8E10375B467FBC9D0704BC4B7EE5&FORM=QBLH","t":"PN","bt":""},{"id":"sa_5007","q":"trump garbage truck","u":"/search?q=trump+garbage+truck&qs=PN&sk=PN4&sc=8-0&cvid=4AAA8E10375B467FBC9D0704BC4B7EE5&FORM=Q
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1324
                                                                                                                            Entropy (8bit):4.7183372945791175
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7exe9QVsVsyPXSF/yC9H9eAWw0uac+5SsciTpvFwf8abKP3LRkP06yfor/y1J:aYsOyPCFBPHac+Esc0w0abeL+PhyQw
                                                                                                                            MD5:01F55EF8E6EE276794A2FA5712D40347
                                                                                                                            SHA1:0B6B137463DC897215ECAA2810C793AF4DADC1AF
                                                                                                                            SHA-256:AC394B126F99224EF9FD7B9A98C02FA22E41146B2534CA789BF7567C528BB322
                                                                                                                            SHA-512:7253EAA00E10BEDD6B9E41FDB826F241ACFA7F0CC11BFB0B775B9E99104373388B07EAE0525B2023FC796FEF02A8CD63E929DFACC3AC4B052D061CF2B5E99B97
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....XIDATx.mS.K.a.=...A"aKJ....P........4. TC. .6....NB.S....... ..W......{.KOJ]...}.=.{.y$...~..p...7.Q.T.........M&....xyy..k.Z....obbb......!...XQ.VC.P@.....5&''......hV(.........T.f....."'...>.........O.L&X,.P.......!.Jquu...#(.J....R..\.....1==.E'''....*:...>??38!....V..l6!.H......G.q}}.....D...+........A..!..1#.L.....}.........._......`....F.e>..g.....`~~^.......P....(.=X.V.B...7.........gggH..h.Z\LN...E$...G.....z.4;Y8....t.\.s..`..h.F..^...F..\...5..A..U,.Q.T`...d@k.o.....8...f....v..~.Z....R.....&..,{@..cgg.....)...dYz4$...9.yaa................. @...nll.v...yF.11#.^...$H..f.......J...7{.....IEND.B`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):512
                                                                                                                            Entropy (8bit):7.056553000841049
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7HBaSbkzp2ivxKflUErDSWWCIxSqe3F7gM:0Yoi2ipKNTdWJ49Ng
                                                                                                                            MD5:126F6D9D894662030E3BC8746847AD8B
                                                                                                                            SHA1:133FCC7EC370C2ACA54E0C80E01625F700470562
                                                                                                                            SHA-256:3C18E1C1183056AC25272B2EDC27CCF2B5299AC5C6A5F444B350DA0CCC9D08F5
                                                                                                                            SHA-512:D83BAA81A9DD0FD6EF6546671D8C039A4900057314C39EA431318B28218154D1FE67121409DC1E5EF34CA3F5E262F1194C811C042A55337C078D3366049AAFB5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1nDkpC.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx....K.Q.....V..2!...K..^:.!...K.D...<u*..S.,....\(...m..}..A....wf>...D..g..a...J..p]..w.B...$....!.:k..u.s1.&...R.....p.|j.4.4....J...i.{.....6.I..;...#..F.[.i...l.R.j...Z.Wv..@......i.JS..w-.I..*....mV.#....W. ...ov2..........~.....n.N.C.W{s..T.7\\.J...xo.q6...4B1.~p..%.~...5..=.....%..M Mo.....h.L\r./...`4.A...,R..E....qC4.a@`.....6x..Un[.......qs.3D...4g..4..o..?......w_.d......IEND.B`........................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):469
                                                                                                                            Entropy (8bit):4.629787805928795
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:trrzSuoUAMHYJzB3zik04HS0u0fzgOOqiN75qAMP:tfzScAM4JzFukJNu07gVN7I/
                                                                                                                            MD5:472185A4E75B520DC563EF944EA414D1
                                                                                                                            SHA1:ABCF5A6CC96DE0FC06C3E61B524CEA7B179797DB
                                                                                                                            SHA-256:5BEC0E52B149217FBFB5973B131F98012BFF1FEE2A9B1C5B37F1DC01A0011265
                                                                                                                            SHA-512:0FB5E92715C722B81DE7EA34CCDEE65FD56BB4BF9FB2C1D5D255BCB6AC82C33B1B9AFA34E980FB6067C16E99C88A35C56D51345DE36A99B020F349E9F17F1D59
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/NoColor_Card/rightArrow.svg
                                                                                                                            Preview:<svg width="7" height="12" viewBox="0 0 7 12" class="weather-arrow-glyph" xmlns="http://www.w3.org/2000/svg">.. <path d="M0.528512 0.861886C0.268165 1.12224 0.268165 1.54435 0.528512 1.8047L4.72379 5.99996L0.528512 10.1952C0.268165 10.4556 0.268165 10.8777 0.528512 11.138C0.788865 11.3984 1.21097 11.3984 1.47133 11.138L6.13799 6.47136C6.39832 6.21103 6.39832 5.78889 6.13799 5.52856L1.47133 0.861886C1.21097 0.601539 0.788865 0.601539 0.528512 0.861886Z"/>..</svg>..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):129811
                                                                                                                            Entropy (8bit):5.619465648048296
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:XMRtMQDjoZjZtC58i64oeolxf6DjwrgGUO7BJ7b3gVAvSlqAd+/vwcoOYWddwCit:XMlDjoZjrMadKwrgGTalZY3YW2Z
                                                                                                                            MD5:E7E35008D6D94811E9026ACF117D23BB
                                                                                                                            SHA1:E2DC282820FC562A637C0637B735FB414A85173A
                                                                                                                            SHA-256:CECD9507277624BD8BAAC9FCDBEDE428A6BC827C41635F5B34478C5ABEE4E0BB
                                                                                                                            SHA-512:D38DCFD5F8C950EF28395B0903B665F497500A38DB9724A76CE8A870FB026A5235C4EC1873FBF7D1C0D0BD77DAD0708FAEFAADB0A984308129CC082E26D646CC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/rewardsapp/widgetassets/prod/medallion/1.0.2/js/widget.js?t=241031
                                                                                                                            Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(this,(()=>(()=>{"use strict";var e={7294:(e,t,n)=>{n.d(t,{o:()=>i});const r=JSON.parse('{"versions":{"all":"1.0.2","medallion":"1.0.2","medallion-mobile":"1.0.0","edge-update":"1.0.0"},"env":{"name":"PROD"},"apiServer":{"falconBaseUrl":"https://rewards.bing.com","snrBaseUrl":"https://bing.com"}}');class i{}i.settings=r},477:(e,t,n)=>{var r;n.d(t,{I6:()=>s,Z3:()=>o,bc:()=>a,pQ:()=>r,zL:()=>i}),n(2953),function(e){e.Medallion="medallion",e.MedallionBalance="medallion-balance",e.MedallionMedalCircled="medallion-medal-circled",e.MedallionMedalCircledAnimated="medallion-medal-circled-animated",e.MedallionMedalDailyCheckInProgress="medallion-medal-dailycheckin-progress",e.MedallionMedalDailyCheckInCompleted="medallion-medal-dailycheckin-completed",e.MedallionMedalGoalTrack
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):512
                                                                                                                            Entropy (8bit):7.18141036104189
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7Bj1Q6D8gq9nUFgDaSjhwq3sb8rIZ+hoe12QnsWdoS7/:q6o+vevqnrIZe5wzWCS7/
                                                                                                                            MD5:DA52398AF0F6906B4EC0C7EF899AA247
                                                                                                                            SHA1:355347D2833AC105AA05C7ED7FD98C6267A805CA
                                                                                                                            SHA-256:49BD0B79D9E7628533517F5DAEA1AAF32982A166E224A441A0FC8138ADF7FACE
                                                                                                                            SHA-512:D26C015ABE0EE3D2A8ADEE2CB051BADB30ADADBDF5C5CFA7128F6C702512B803BE76FF517FFFB1464848D8537749BB511367D1F40CDF0100B844B5756030F4FD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1ngK0C.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx....+EQ....).B....5P......<f.2....H...H)F..."..P.1Pny.5...}...j.........Z..........A..,..or...i.h}.e........b-X....K.;....s..Vz"...EB~......au..=......By).L..t.....@..8......VBk3.t..R.i..k.].......8,......@^N@..."...... ....i.....?.\..VI...(.j8=....G..Q._..)hi..T.a.IO.{D..0..C...pa.+xQ[U.$..x.......08..e.3..lw..Z..........#...)..:. ..+F.fN@.{.}}.9?.&f......4.fN.N....5.~.C.$.....$a6gE......IEND.B`.................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (3861), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3861
                                                                                                                            Entropy (8bit):5.446269318484825
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:lVtaCaM5aNwaIuan2aD02SzvZ/Wak1GFe/wRE6w:lVtnN5hJui2QIvZ/Wak1GFe4REd
                                                                                                                            MD5:412647D71461B633ACFC88CB06CF28FC
                                                                                                                            SHA1:16A8D54DCC9803BC3E46B146E18B530D9BEA74CD
                                                                                                                            SHA-256:5F64B0650F676133054870B467B20219577EA16A8D10B3E33C91551E84F67345
                                                                                                                            SHA-512:C29FB612711225DFF442D7A5C904F28C35D7861B3EF01A50477D965474FC822D0C0FF96D3BCE85160338331041A2B8B745554A7E453E120CEAEADDEFB3B038EC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/FqjVTcyYA7w-RrFG4YtTDZvqdM0.css
                                                                                                                            Preview:#carousel{height:fit-content !important;border-radius:8px;background-color:rgba(255,255,255,.7);box-shadow:none;margin-bottom:16px}#carousel .tob_title{font-size:14px;font-weight:bold;line-height:22px;color:#212121;display:block;padding:12px 12px 8px}#carousel .tob_title_new{font-weight:600}#carousel #crs_pane{padding:0;position:relative}#carousel #crs_pane #trending_now_tile{padding:0 0 12px 12px;margin-left:.25rem}#carousel #crs_pane #trending_now_tile .pntile{display:inline-block;height:fit-content;width:fit-content;background:none;margin:0 12px 0 0}#carousel #crs_pane #trending_now_tile .pntile .crs_item{width:186px;height:120px;display:block;position:relative;overflow:hidden}#carousel #crs_pane #trending_now_tile .pntile .crs_item img{width:259px;height:120px;position:absolute;top:50%;left:50%;transform:translate(-50%,-50%)}#carousel #crs_pane #trending_now_tile .pntile .crs_item .hp_text{color:#fff;background:#0000008c;backdrop-filter:blur(4px);font-size:14px;font-weight:400;line
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1111
                                                                                                                            Entropy (8bit):4.1426352870909255
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                            MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                            SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                            SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                            SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/f21jlSMmEDN43OaavcdaB-7Phq0.svg
                                                                                                                            Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):29864
                                                                                                                            Entropy (8bit):7.961305399823649
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZBSJeUqao86vhowoVHvFIqRB/ZbSN4pcpB:ZBAqhveRPSqr/NSN4pcpB
                                                                                                                            MD5:20E08B55CEF0C2CE4FBAA7E9C553FC5B
                                                                                                                            SHA1:EF0791405C6E07D97FE03A85879BC47C5DB6C1E5
                                                                                                                            SHA-256:9B8F6FD34D457C8B5758D293D2876F280726A25341594E6D3ED596F7D94803A9
                                                                                                                            SHA-512:E6DD8CCC14F6F6467446A37FE24D02FF65DEB4A1900C049FDA75665F52F82843CD0D16B51E58853C0C2D4FADD7BB4A2CF977B3E804B6B7C8EB08EF71A3C1566D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...r..7v[.q..W.:HQ.PH....r.o.^._....x.....t....1\7.-....b3..#...).|a...?...&...J.nv.0"..$V.......V...S..j<.....OY.......]]J.9a4$.:.$.e>g..yWSK\.;U..SK3.......c....=hFo.3Y....W G.=....|X.t....YKE.2ocR.....k...Z.....H..... ...R.%.U$.R.jID0.1"[..am...s..2.<df.j>&...U.i\..ug.x.D,3y.Tc.T..]...W46.'..e..Y2x....7...}..O..|..O...Qv&..q....].vz}........1......c.\|.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5031
                                                                                                                            Entropy (8bit):7.895353247268065
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCEUzKt0xrGKw68Jum6sOMnqnQ751PAaaj5DlYtDkvmddco0qU:yCVeGGKMum2nu51PAVJlYtDkvmdmo0t
                                                                                                                            MD5:77E73DDE9B45C764C8C09EF1668EDE2E
                                                                                                                            SHA1:6F1B43C65956DDC558D074AE4A5F6433CB5F3634
                                                                                                                            SHA-256:BD14666E79D0E0DA99EFFE9CA1FECEC117E764865BF1EBA972F6C87A2A5790D8
                                                                                                                            SHA-512:337F92BD15FC26627F7A7B552EA3604DDAABFAA9288A3366C5C89676DFEF0F891C3F85235E3AD98C513862F3C2C3DB058BFBAAA66618D4BF9AD6884D4866B593
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_RgSGnEUnEbBEbrFyip-jVA&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....).. ....T...p..v...{RS......E.....P(...)x.M.....|!ow,.&."Yc...e..W..&B;....'....U.t..K.....GV...w...I.nD[..$.C..s.{.....g.....D.../...1>..#...6..$.....[........:.....snzn.....qo4.m.......\w.|/.x......w....$O..G.]...Q..:..}sT...%=..;...:i...Z.7.@.Sy._3Q..t.....[o...G.C....._a.<7Q.r*........z.q_4|C..xW..-...rY...2}W?....S.Fy..7....QE....QK@.E...i.....P.E...u
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):85605
                                                                                                                            Entropy (8bit):5.317325591612935
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:VcEzTEvf9xTSjbP+h9FrZhEhfhBhMhiIhJhoh0h/hiAhohMhSh5hzh5hibh5t8xM:VcEzTEvf9wL+reZzajvSuh3eW07xDWdB
                                                                                                                            MD5:120795A0F8CDA65BD8A75A7EE4120727
                                                                                                                            SHA1:7DEE39D1E5149CA0F28069864F09ACC11F2C507E
                                                                                                                            SHA-256:22DA85A6613B3F855461DC6B035122CD781F28D7D7EF609E6E76367633F74B73
                                                                                                                            SHA-512:23D46535E83993524D5228907640DBF99158CF3A7D1AA22DB3221FBCDEBB2B382B4C08A96E3CCF64EB3DF9ABA0386FE4058998AFF9E8629A59381CC807CDAB9D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/weather-card-connector.fe54cff65fc43c6f6122.js
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-connector"],{61748:function(e,t,a){"use strict";a.d(t,{n:function(){return s},w:function(){return o}});var i,r=a(55524),n=a(17556);class o{static get updateLocationDisplayName(){return r.Gq.get(this.updateLocationDisplayNameKey,(()=>new n.C("UpdateLocationDisplayName")))}static set updateLocationDisplayName(e){r.Gq.set(this.updateLocationDisplayNameKey,e)}static get fetchWeatherSummarySuccess(){return r.Gq.get(this.fetchWeatherSummarySuccessKey,(()=>new n.C("FetchWeatherSummarySuccess")))}static set fetchWeatherSummarySuccess(e){r.Gq.set(this.fetchWeatherSummarySuccessKey,e)}static get fetchWeatherSummaryFailure(){return r.Gq.get(this.fetchWeatherSummaryFailureKey,(()=>new n.C("FetchWeatherSummaryFailure")))}static set fetchWeatherSummaryFailure(e){r.Gq.set(this.fetchWeatherSummaryFailureKey,e)}static get updateLocationDetectionState(){return r.Gq.get(this.updateLocationDetectionStateKey,(()=>new n
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1024
                                                                                                                            Entropy (8bit):5.582595867748025
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/O3xS7:yuETAcfh
                                                                                                                            MD5:2173048AB75C797E24245AA124D00C6B
                                                                                                                            SHA1:E0EAA17BE2861788B9BD97E03E47EFC1F18C179B
                                                                                                                            SHA-256:F8215E865CAA8190257C9C0550343E3AF029CACC3BBDFE15AD048CC96BA82175
                                                                                                                            SHA-512:72A953DC19003D4A0FC08692B10B8313670834CADD3AB257828721A732A7E03D9DA61410672EADEB8C5F6B0B7BEC8A3415C9BDD4B31F5158FCA3F08128D91248
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?..D...n.h<...%.Q.......e.-..(...m.....X....=.s.. ......#1.t..<9....M.:.Y..."6...".).m....@....P......................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):43344
                                                                                                                            Entropy (8bit):7.967790277433184
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:Zi4r6hVo2+eCrYn2TdwXU5sWnDy1eNwdS1TCff+DUthPeoDt5UDobKZSB0Y:ZN6hm23CMn4yXLI7NKS1S7thPND4E3Bj
                                                                                                                            MD5:7D71F702F9AD6256A23048A23C498D45
                                                                                                                            SHA1:9C4823C709B42B4E4D49A302BAABC361A720E77E
                                                                                                                            SHA-256:18F37F0E41121F40C15BCA4CC2C9586549F48B7AA2E382A936AF137EBFB19E22
                                                                                                                            SHA-512:BE0CF0AE03E4667AF10EAB49BA9AF607B3AE887DFB639E86757FEA5A171A745A9C0E029A2B24889623429CC3A50335A35790CEB557E229025D16C53FDA6AE2C7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.016f7b8928f7767c95d13ed2158e0e61&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8...G..A.$..J...Y".R....P{.57..^..+.E.6..i..f.f...K.UX.\.z,....y.(.a..4.h.y...#..a.Z.!.U.5Z..(..R....lx`....y.mIq.9...b.s].wx...#..?..5...f.t.L..WAe..5...E.%>`s...c..../..5X.....f=L......P...|r]r}k.Dy...x..!o"Y.7.._.Y.*[.'.u+h<'.....9......tu...<f..->x.'....*..l.RI:s.n.$.]"..L...fE....8.k.m.=k....i<.......c2>s..M...h.....%...L.W.^.iIu......;......
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):80036
                                                                                                                            Entropy (8bit):5.343926845802368
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:O77HwVTBM56oyunF9vFxqlLhQiro9hzcLAY1:OXWYQ1JGYP
                                                                                                                            MD5:3B4F80ECB4B8E36BFED0B772761C8517
                                                                                                                            SHA1:731D3677925B97A0E63B802A27D91A1A189C3AC9
                                                                                                                            SHA-256:D0391A79E03ACB3AF5A7C905309C74AC53151B6E8481ECEE9CEBBA794BA29C43
                                                                                                                            SHA-512:83330DF5BEBC9D30D1BB04BF4B2B16540DA55B9DC4E67F4BAAA8FA821817B3540E17620A03044F9256DB89807A1A02DFAAD17C42DC705817B8F65B1695C282EA
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_social-data-service_dist_service_SocialService_js","msnews/publishers-service-client"],{31983:function(e,t,n){var o;n.d(t,{S:function(){return o},PublisherServiceClient:function(){return h}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(o||(o={}));var i=n(89315),r=n(13334),s=n(87260),a=n(15165),c=n(74488),l=n(44672),d=n(47647),u=n(28171),p=n(66064),m=n(25086),g=n(5674),y=n(91668);class h{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(o.Mute);if(!e||!e
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (19823)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):515472
                                                                                                                            Entropy (8bit):5.526471959279275
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:IW17jjyZN1Iw9rmWrKGpMTRMe1Lek1OzS+0/MLvBK:X5yZN1Iw9vrKGpMTRMe1Lek1qS+0/MTg
                                                                                                                            MD5:4126913C5EB545EA2FBAC0ED3AB4A389
                                                                                                                            SHA1:15B87B37DE9E0867034AECED6F7297827DFF820E
                                                                                                                            SHA-256:B9D6618497E042F51379C3C36258024B7FC2C35D8D7EFB96CE7A928BFECDE0E1
                                                                                                                            SHA-512:FB20B4687A41AAB3E18C87223673538EB0939EE4929798BC54A640A10318660DE0E9A27552A8F89781122FAF984B087E1839772B974CC09CA97E5CDF4CE03610
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:!function(){"use strict";var e,t,i,a,o,n={50655:function(e,t,i){i.d(t,{h:function(){return _}});var a=i(33940),o=i(67776),n=i(42590),r=i(14604);class s extends o.N{constructor(){super(...arguments),this.size=r.I.medium,this.dir=document.dir}}(0,a.gn)([n.Lj],s.prototype,"size",void 0),(0,a.gn)([n.Lj],s.prototype,"dir",void 0);var d=i(43768),l=i(55135),c=i(42689),p=i(2658),h=i(40009),u=i(10970),g=i(17993),m=i(24484),v=i(67739),f=i(29717),b=i(22798),x=i(78923),y=i(27186);const w=x.i`. ${(0,y.j)("inline-flex")} :host{align-items:center;background:${d._j};. border-radius: calc(${l.UW} * 1px);. color: ${c.C};. fill: currentcolor;. height: calc(${p.i} * 1px);. justify-content: center;. outline: none;. width: calc(${h._5} * 4px)}:host([invert-color="true"]){color:var(--neutral-fill-rest);fill:var(--neutral-fill-rest);background:var(--neutral-foreground-rest)}:host([dir="rtl"]){transform:scaleX(-1)}:host([size="regular"]){height:calc(${h._5} *
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):564884
                                                                                                                            Entropy (8bit):5.202565861389109
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:hl04MfHzqRUFExBZPmS+XixHPDxJOMUnzJCltEpORcw3Fm1F8N1nCODWTIzdhcZ2:T00mA7dhXGGld
                                                                                                                            MD5:7FE83E801274A3F7558AF60CF844E1BA
                                                                                                                            SHA1:2B3B5F8A2E63B7FB59A8E7C7F535D3B619A0FFCC
                                                                                                                            SHA-256:0BD4E3AFF07FA67E913DDCAB8CF93980A472626A9C6043DA546253700F344D52
                                                                                                                            SHA-512:1A8D12DAFF39981BF40F8881B9D0E86B1AA4B83735ECDA0B95B4B66A2D220841DDAE2A1E0539B96EB085127D3D2171A67C2F171FEDD0D1F64C409593AD5A878A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/Kztfii5jt_tZqOfH9TXTthmg_8w.js
                                                                                                                            Preview:(()=>{var e=[,function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0});var o=r(2);r(6).Events.instance.attachConsoleListener(new o.ConsoleLoggingListener),i(r(64),t)},function(e,t,r){"use strict";var n=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),i=this&&this.__exportStar||function(e,t){for(var r in e)"default"===r||t.hasOwnProperty(r)||n(t,e,r)};Object.defineProperty(t,"__esModule",{value:!0}),i(r(3),t),i(r(54),t),i(r(55),t),i(r(234),t),i(r(235),t),i(r(236),t),i(r(237),t),i(r(246),t),i(r(247),t),i(r(248),t),i(r(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (924), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):924
                                                                                                                            Entropy (8bit):5.195012633286773
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:rVnoyfEzPHQFvG99rynERM93YGxSN+/sKE3p5vyNAM:rVnoyCkKgnCM9eBKE55vyj
                                                                                                                            MD5:47442E8D5838BAAA640A856F98E40DC6
                                                                                                                            SHA1:54C60CAD77926723975B92D09FE79D7BEFF58D99
                                                                                                                            SHA-256:15ED1579BCCF1571A7D8B888226E9FE455ACA5628684419D1A18F7CDA68AF89E
                                                                                                                            SHA-512:87C849283248BAF779FAAB7BDE1077A39274DA88BEA3A6F8E1513CB8DCD24A8C465BF431AEE9D655B4E4802E62564D020F0BB1271FB331074D2EC62FC8D08F63
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))};(function(){function n(n){for(var r=[],i=1;i<arguments.length;i++)r[i-1]=arguments[i]}function u(n,t){for(var u=[],r=2;r<arguments.length;r++)u[r-2]=arguments[r];typeof Log!="undefined"&&Log&&Log.Log&&Log.Log.apply(Log,__spreadArray([i,n,t,!1],u,!1))}var t="acclink",i="acclink";if(sj_evt){sj_evt.bind("acclink:updated",function(t){if(t&&t.length>=2){var i=t[1],f=i.IsTenantAllowAccountLink,e=i.HasLinkedAccount;n("fire loadIdLinkIcon with acclink:updated ",t[1]);r(f,e);u("loadIdLinkIcon","load IdLinkIcon","params",t[1])}},1);function r(t,i){var r=_ge("id_linkicon");r&&(t&&i?(r.style.display="inline-block",n("show id link icon")):(r.style.display="none",n("hide id link icon")))}}})()
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x63, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1368
                                                                                                                            Entropy (8bit):7.5525885262596
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:pXSy4/TrFsWNVSYZN44ZCR5DiP70Fah6bDAfQ03HSfIwkbZy8Rielz:pXz4/PpUYYR5O78HUf5wkk81lz
                                                                                                                            MD5:36EA324363F35994CF6E25E25693BA4C
                                                                                                                            SHA1:77A2B2733CF6B280A2F2E82DDF713EF11E85B233
                                                                                                                            SHA-256:DDB828E0BE3D9B0AF7B98EF4368AD56A6960A102E22841AAC9ECD17614194FD8
                                                                                                                            SHA-512:C43AFA151BA2699A1BFED9BF56BC084F76F48942684E6E3F6235436BE5DCEE0637BD504A92FCF2D4FE386AA0F519E3C7A2F6E421002D2FC477350836A7B0BEAF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......?.x..".......................................3..........................!1..AQ."#Da...2Bq...CR....................................................!.1."A..............?..r......v...7..V....3."...y.....eU...r.~..|....t[...=..Is.\{y..M.Q.."....<.|&..7..%B...5..6..*.O.>......[.V..t.Im.h.."...IFS.....Q.{.z..$..;}6.Z.N*:.....9.....;..7....kJR..R..R..R.....|...G.}oF.....!.&.A....c.....:..}9sg.}.G......6..\.\.{^.i...m.fRA...rPu....T...i..3.V....Q@Wd..y..I....5.;.f.+[.{......YeGX.2+.8._.2:.Ona1..%..d....4.Z.p.%...=bN>9...n.^..f......`..A..t".B.i..E..q.Mg6W...*G!.dc...W...}...K...._.W...../.................4.....;..w..M{..&X...l?.3..?.9.A.A<...2.g.j..i.l.$[Y.iO.p. |3.yov.............$,D....2..<.>>U..ywq...#Kq.j.3.......\..<1..&s.........-.o...1mp..t..D.(...._/...V2Z<f6..!.\...!.(I...C..w...Z_].F.=.....E
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):512
                                                                                                                            Entropy (8bit):5.259591193841494
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7ibHYCh/QgnbmDE78sEXMSC26iuFBkt:JUi/Vb0SZaL6lkt
                                                                                                                            MD5:1C82AC5C2EB14D6753E18882955A43D3
                                                                                                                            SHA1:FFFA395E42EF0F8FFEB7D6C4D4EC9E41E4828A97
                                                                                                                            SHA-256:D0D9BCBEEDD3EA263B1C931F2EEA423E27A7945486585171B5E6F087E9837366
                                                                                                                            SHA-512:D3BAC428CE7E944B9F01D563C51D3F06681794772BA4227BBB3868A8DA4A7ED5DDAD43ECA9B538712635E525322238E6B86ADE6AA16791B05EEADE7E79313EC0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAYrxpW.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx..K.P..?g_R........h.t.'A..S.?@Z'......R....i4.{&..<.HF..w....."R.B.c........ <:${..>.....f.M.^.[[!>.:3..0q.??.lmR[l..F%....w{..u..@.":>)A.P.....6f.#aH..Dp..~{/A.....E......Ai....1..uy..&.......;A.|N...3.L...v..;G..:.....7....R...SUm.o.....IEND.B`........................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):191
                                                                                                                            Entropy (8bit):4.624942603267299
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:tRBRNqFH3AMO+lHpkKcvXvKFvDmJS4RKb5KVErcH83d9SVUNWTdhQVRsTINeFSQr:tnr0Qol8C9mc4slm83mCNWfQM3FSQxR
                                                                                                                            MD5:2893F03C913A3D18EF704A4B52D0D367
                                                                                                                            SHA1:458C2D7A309607DC1D93132E99023FB9F816B8ED
                                                                                                                            SHA-256:9DFC7267D754B68CE06792BEED72B4CCBA145703260F5DA6525340F7110CB8F6
                                                                                                                            SHA-512:15BF6177C58FAC6925F639AD49B6605B26C12751C033F550A2CE4F83E0906CF488DCA9D49A898E3E5A1E3E5FC48109DDFD5906BA53207CDE1D4D1D600B88D40C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/staticsb/statics//latest/fluent-icons/play_20_filled.svg
                                                                                                                            Preview:<svg width="20" height="20" viewBox="0 0 20 20" xmlns="http://www.w3.org/2000/svg"><path d="M17.22 8.68a1.5 1.5 0 010 2.63l-10 5.5A1.5 1.5 0 015 15.5v-11A1.5 1.5 0 017.22 3.2l10 5.5z"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):114308
                                                                                                                            Entropy (8bit):5.522401415420165
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:pIbEhxzV22qXSH0ZGaBmVcl06UIiv0AtIvbCzWE+Rw8p+u8S6PvcxV6Pt/myrKc5:+b0xXqZiopO8Vtg
                                                                                                                            MD5:1C0A75E685579FC351C3DC1912871885
                                                                                                                            SHA1:DC8E8670346D079F0CEF98697DD1553CD5A2E250
                                                                                                                            SHA-256:ABDE2139395B946E19CF82A5FFA81059C18FACB082106114B43206DB2E69D568
                                                                                                                            SHA-512:BA2B67C322D0011E8A43579962D4F4DC7DD4C9E8F15585FC0A5221B9845F060F688D8FB8FDC369789FFE5072203150E78642436524731A2C66D33F422AAFF317
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["social-bar-wc"],{95398:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarCoachmarkManager:function(){return u}});var n=o(48278),i=o(91475),a=o(26488),r=o(94409);class s{}var l=o(31558),c=o(23234),d=o(76040);const p=864e5;var m=o(87260);class u extends s{constructor(t,e,o,i){super(),this.config=t,this.socialBarComponent=e,this.contentId=o,this.coachmarkExtraInfo=i,this.getCommentsCoachmarkDefinition=()=>{var t,e,o,i,r,s;const l=(null===(t=this.config.coachmarks)||void 0===t||null===(t=t.comment)||void 0===t?void 0:t.coachmarkKey)&&[n.B.actionTrayComment,n.B.actionTrayCommentControl].includes(null===(e=this.config.coachmarks)||void 0===e||null===(e=e.comment)||void 0===e?void 0:e.coachmarkKey)&&!this.coachmarkExtraInfo.comment.getDisabled(),u=(null===(o=this.config.coachmarks)||void 0===o||null===(o=o.comment)||void 0===o?void 0:o.coachmarkKey)&&[n.B.actionTrayCommentFirst,n.B.actionTrayCommentFirstControl].inc
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1729
                                                                                                                            Entropy (8bit):4.072427805271227
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:t4uzNthZ6SUndQs3QOvhHFdeqkFJkTqfHYuJd2ttIFqYcL1RNBqxXJ1osqP/0D7R:fu1Ks1ejFaTY422LIkxJHQYp0vOy5rzR
                                                                                                                            MD5:E90F81C0E73525B1C5657F402E351A86
                                                                                                                            SHA1:292D4D4EE5416FD1DBEE1D0E4FFBA214908D565A
                                                                                                                            SHA-256:629EB0FA945DADA09B628641EB8DCC16089144293CB625ABB768CF4DE4EF0445
                                                                                                                            SHA-512:9E12E39DEDFC3E236287CE5953E574E3C96596DC8C76819CC2873A3A64F02C66C996E63792F4456647C13FE86B43E9BA6741C053B837658A25A9D62A084691FE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12" fill="none">..<path opacity="0.53" d="M1.03838 8.62896e-07C1.67121 8.07572e-07 2.11425 0.300219 2.55728 0.539812C2.93688 0.719748 3.31699 0.959826 3.76003 1.13976C5.78541 2.15973 7.81079 3.23984 9.83566 4.31994C10.4685 4.62016 11.2911 4.91989 11.7342 5.46019C11.8605 5.64013 12.0508 5.8802 11.9874 6.18042C11.7976 6.84051 10.9115 7.08059 10.3421 7.38032C8.94958 8.10056 7.49412 8.88045 6.10157 9.60019C5.5951 9.90041 4.8359 10.4402 4.20307 10.0202C3.94983 9.90041 3.82347 9.78013 3.76003 9.60019C3.69659 9.36012 3.76003 9.06038 3.76003 8.82031L3.76003 6.90017C3.76003 6.36036 3.69659 5.94034 4.0767 5.70027C4.20306 5.64013 4.4563 5.58047 4.6461 5.64013C5.27894 5.8802 5.08914 6.96031 5.08914 7.80034L5.08914 8.45995C6.16501 7.92014 7.24088 7.37984 8.31675 6.90017C8.69635 6.72023 9.32918 6.5403 9.45606 6.06014C9.58242 5.52033 8.38019 5.10031 8.00059 4.91989L3.63367 2.57974C3.31699 2.39981 2.49436 1.79986 1.9884 1.9
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):6803
                                                                                                                            Entropy (8bit):5.181907568057715
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:rclpjPjjjrC70chjgGad7gGad6gGadZ7RKbs46i652Ql9jljiLWo:ENUVSTdcTdTTdZdBe
                                                                                                                            MD5:2240BD9FD34D7C7E0B806FC160C91D78
                                                                                                                            SHA1:0E5BA24ED135E82B10F6042FA7D0849875E826C6
                                                                                                                            SHA-256:771E68A8BDC02F54549876E9DAC753A5AE29F51EB239A5988568ACB931FDA698
                                                                                                                            SHA-512:FDE9345B8F1CCF9EE9C973EBB6B86CA29514BB1EE5B1EDA1ECC2B5581118B5C742CAB7D7D04385995F97A446D3EA0428741CE113AF69124F6A48237BF6F99C90
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/AAehOqD.svg
                                                                                                                            Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M18.2209 45.8204C33.692 45.8204 46.2337 33.2337 46.2337 17.7071C46.2337 14.3733 45.6555 11.1751 44.5943 8.20784C44.1411 6.94075 45.2788 5.60971 46.528 6.11021C57.9371 10.6814 65.9985 21.873 65.9985 34.9542C65.9985 52.1003 52.1486 65.9999 35.0639 65.9999C21.8076 65.9999 10.4988 57.6317 6.09622 45.8718C5.62413 44.6108 6.98206 43.502 8.23955 43.9834C11.3402 45.1703 14.7049 45.8204 18.2209 45.8204Z" fill="url(#paint0_linear_59_26918)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M37.875 63H50.125H51H62.375C67.6907 63 72 58.6907 72 53.375C72 48.0593 67.6907 43.75 62.375 43.75C62.1639 43.75 61.9545 43.7568 61.7468 43.7702C59.5497 39.5961 55.1697 36.75 50.125 36.75C43.7668 36.75 38.4646 41.2711 37.2577 47.2738C33.197 47.5887 30 50.9835 30 55.125C30 59.4742 33.5258 63 37.875 63Z" fill="#E7F1FF"/>..<path fill-rule="evenodd" clip-rule="evenodd"
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2683), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2683
                                                                                                                            Entropy (8bit):5.285209446790883
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:5sksi0wg1S0h195DlYt/5ZS/wAtKciZIgDa4V8ahff/Z/92zBDZDNJC0x0M:yk1g1zbed3SBkdZ9ZGVFNJCRM
                                                                                                                            MD5:FB797698EF041DD693AEE90FB9C13C7E
                                                                                                                            SHA1:394194F8DD058927314D41E065961B476084F724
                                                                                                                            SHA-256:795E9290718EB62A1FB00646DC738F6A6B715B1171DD54A3D2DEFA013A74F3DA
                                                                                                                            SHA-512:E03C4AB727567BE95B349B971E29CFFB3890CFB1A1DDF997B34B9D69154294A00A5112F4FFCA4DF4E26BBF96AFA75E5943E965EDC8F8E21035ED2EF30B7688D8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/OUGU-N0FiScxTUHgZZYbR2CE9yQ.js
                                                                                                                            Preview:var IPv6Tests;(function(n){function c(t){var r,c,o,l,f,s,i,a,v;try{if(y(),t==null||t.length==0)return;if(r=sj_cook.get(n.ipv6testcookie,n.ipv6testcrumb),r!=null&&r=="1"&&!u)return;if(c=sj_cook.get(n.ipv6testcookie,n.iptypecrumb),r!=null&&c&&u&&(o=Number(r),l=(new Date).getTime(),!window.isNaN(o)&&o>l))return;if(f=_d.getElementsByTagName("head")[0],!f)return;if(s="ipV6TestScript"+t,i=sj_ce("script",s),i.type="text/javascript",i.async=!0,i.onerror=function(){Log.Log("ipv6test","IPv6Test Dom_ "+t,"IPv6TestError",!1,"Error","JSONP call resulted in error.")},a=_ge(s),a&&f)return;f.insertBefore(i,f.firstChild);i.setAttribute("src",_w.location.protocol+"//"+t+".bing.com/ipv6test/test");e&&p();v=u?(new Date).getTime()+h:"1";sj_cook.set(n.ipv6testcookie,n.ipv6testcrumb,v.toString(),!1)}catch(w){Log.Log("ipv6test","Dom_ "+t,"IPv6TestError",!1,"Error","Failed to make JSONP call. Exception - "+w.message)}}function l(t){if(!t){Log.Log("ipv6test","IPv6TestResponseError","IPv6TestError",!1,"Error","G
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):190
                                                                                                                            Entropy (8bit):4.350439809080688
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:tRBRNqcwR+8XcvUJUTlKZDmJS4RKb5KVErcHN9qaVEUvF+XIpEcUFVFaVEUvF+Xv:tnrZvUYlKmc4slmT7EUrEckiEUsdcM7
                                                                                                                            MD5:F4040CA39EDE46A53EEB227DA283D6BB
                                                                                                                            SHA1:7851F9033A146BA02BF2A4D3744A4F249B14557D
                                                                                                                            SHA-256:C379970EB18F26E6E2379D57E8A10E37AFEB1A78FE675CBAF4C611241486FBEF
                                                                                                                            SHA-512:4D424BE25BCEE793F97F96B18CBF1BD6C61D693085CC9A46779E36E2DDB31248385E52FF06145F7D5020670A762FBA9F0883A3C3CD319F568E4543DEFCE969CC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/staticsb/statics/latest/fluent-icons/more_horizontal_16_regular.svg
                                                                                                                            Preview:<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M5 8a1 1 0 11-2 0 1 1 0 012 0zm4 0a1 1 0 11-2 0 1 1 0 012 0zm3 1a1 1 0 100-2 1 1 0 000 2z"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (62573)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):217696
                                                                                                                            Entropy (8bit):5.439899239821265
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:vhCh4ojiUa3C/QiXaANq4E8zWvbzj2WrwzfvfpfKfmfGftfnfJ:v44ojiUa3CYiXaAYwk7nwq
                                                                                                                            MD5:42BB8D4331016867798F383EA9F38C1F
                                                                                                                            SHA1:E02BE7EA7A116E3FED5C5E4F3BE1D6DD7279B8B3
                                                                                                                            SHA-256:CE8A5A98D2BF4AAF317957EED56C6840DF43D487AE9F07E2BF089B2BD0630700
                                                                                                                            SHA-512:100DE579A59324CE2A16CD5F4F2E03489E5E7DB744BA83E782037730541FE6A1C2EAB5AF4B6BF623C5241D3F7F0F5BF92DEC7E9D0F9D7F760E0BDD573F11C8FC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card"],{5822:function(t,e,n){"use strict";n.d(e,{xg:function(){return Kt},Ab:function(){return Rt},zo:function(){return Zt},pD:function(){return qt},ZE:function(){return Vt},en:function(){return Gt},XF:function(){return jt},E2:function(){return Et},sI:function(){return Bt}});var a=n(57593),r=n(77286),i=n(23549),o=n(82898),s=n(48350),l=n(7962),c=n(47274),d=n(57978),u=n(13193),p=n(52924),h=n(7476),m=n(17105);const g={[m.p0.Precipitation]:"precipitation",[m.p0.AQI]:"airquality",[m.p0.Temperature]:"temperature",[m.p0.Pollen]:"pollen",[m.p0.PollenIndex]:"pollenindex",[m.p0.Hurricane]:"hurricane",[m.p0.WildfirePoint]:"wildfire",[m.p0.Lightning]:"radar"},f=new Set(["dailyforecast","eplantSpecialDay","lifeindex","video","aqDashboard"]),y=new Set(["eplantSpecialDay","video","aqDashboard"]);function v(t,e,n){if(!t.enableMinimap||(0,d.KW)(e))return null;let a=!1;a=(0,d.TW)(e)?n?!!t.isDynamicFeed&&!f.has(n):!!t.isD
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (21402)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):82461
                                                                                                                            Entropy (8bit):5.444740945259495
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:L3DkbdmHVJlQ13+obPkbqbtCG3lFqYjtmWlFAFHa6JFLF2QFvBJFknVF6BwFlFdw:L3w6KpW3eAl1oIGyH
                                                                                                                            MD5:323278C6F69FC5B36623C06C65226CE8
                                                                                                                            SHA1:2BADF4950A86F0A2FF29E1877D705CF31D5636B9
                                                                                                                            SHA-256:BAFD19965CC8297EE8204334774BE2735EFB3FEA01586C3FF638696BFFB6A5CC
                                                                                                                            SHA-512:45D5286CE6EB0CB913EE9AED626051D1A429BBCB1B3AF103A4ED4DD75DD753DC9F322E8A7A47BB4445AFDBA77E2EF43A949169EFDA54206FD39064D6BB53DB64
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["digest-card","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{90319:function(e,t,a){"use strict";a.r(t),a.d(t,{DigestCard:function(){return de},DigestCardStyles:function(){return ve},DigestCardTemplate:function(){return me},ToolingInfo:function(){return fe}});var i=a(98384),n=a(93140),r=a(49939),o=a(38573),s=a(99152),l=a(77615);var d,c=a(33940),g=a(20284),u=a(42590),p=a(99452),h=a(79545),m=a(78346),v=a(34412),f=a(88826),b=a(7476),y=a(88512),C=a(19995),$=a(21930),w=a(67295),k=a(23549),T=a(857),x=a(25257),D=a(86522),I=a(87260),S=a(58616),M=a(68250),L=a(69107),N=a(40378),A=a(59245);!function(e){e.GameAssist="gameassist",e.TopStories="topstories",e.TrendingNews="trending now",e.TopicNews="TopicNews",e.RegionalTrending="RegionalTrending",e.MorningDigest="MorningDigest",e.EveningDigest="EveningDigest",e.LearnSomethingNew="learnsomethingnew",e.Diversity="diversitycard",e.IndustryNews="industryNews",e.Compan
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1682
                                                                                                                            Entropy (8bit):4.813195989819562
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:s7EUw3GkOqQSYHK/trkeATQrCfFU3A6mla:s7EUw3GtSYq/cFU3AH
                                                                                                                            MD5:C353C3383289D5A75DFA641B3CAC84B1
                                                                                                                            SHA1:BB4904E91939456C64E26D462F82C532064B6C72
                                                                                                                            SHA-256:D63FEB5B0E2DF64A25B378A9597FB30F5ECF66D8F8A0F0A54F3D99E0491EB424
                                                                                                                            SHA-512:C066FE5F46C42C88F75525AA3C301261D5C42ECDFE28D71C9E43147713ADAC2DF86CE82E3BCF063FD21FE33089E877EC2BAFF9A2EA54F8E82A8F2CB191C56785
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx.]..oTU..?3s;.....1.m..S.`...D.H.!....!..+....X.w....DX..D."E.1.NK-mi.m.v.<;.;...4..s..{....,...b}c....*.*.. ..I1|....>l6....D....l..........y....G<?:.........``o..).....$..n'98...(....V.c5,&~.K8..~r...VnTh.B....Sw....i....6.E../.=...)..?..I=..........O.......h.,6.E.....E.yu.KW&%E..AQ...H.......4.U<}....9!.p........sR...k).b..-).;gOi..L......&px....h.7......$..3\..&.F....en~. 3.o}....h.%.Y..........~|..3..qH.;....n...F.3..P.........N]........*...........x..6.F&[@U...9rAr.P.........R.Il.....y.3"..J.DE...D................~..;.../](#...*...=.R.A.`.G.P.P..6VqE.>.38...&..~..Y.2X.a.V.A:9>J..r...o.y.p...:..<_}}.....6.. ...^.|.9.Y.v;./..v9.....>.)L..y.^$...t[.......`zf..9..H.../.qGH..<.C....!..U...eR...v.z...R.K..&NF..b7*E....Ya....9...W.....IEND.B`................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3828
                                                                                                                            Entropy (8bit):7.9413326841411465
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:7ZwfbZYYebwF7EPF2FIok2s6hO/cU+lFg0ZKKx4:cbZgbPF2k2GU9FvZKK+
                                                                                                                            MD5:B98FB90987CE4ACD8B81D8625A3D064E
                                                                                                                            SHA1:DBD3C896E76BD28B97EEE39B0C837D39120A5218
                                                                                                                            SHA-256:31EE0B33F7393EB212728CBAB82119F00AA8A539EE6B0BB517AF5B6CCC6F9879
                                                                                                                            SHA-512:169940979844FE7C66EF7A31CA8BD38C27BE86B8549A21FF4930B97B265126885846C46AA9EB169444B581C042F3EB740A2A752D3A050F82C911E0F5AF906169
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...8...8.......;.....IDATx..ZK..G.......c.q...<g....!.#...Y#lKABl<. ..b.*+{V...X...m! R.8B|V.q...bG...H~.8v..db.OW]...g..3F..e.TwO.....{...N....eC.......+.AD..@m".).....rN{..(. B=..R..^......=y."".+K.......6.......{..........F..(0...9.../....=...p......>.-...Q.d.a.....Qrx$SR3#?...t...z.v3..o}.Kg...:....9o.....|../..M..F...WK.+.pD...g.]c...;G.....[."&.-..+K...0G..;.w..^..]'..yT....*.6Cl.bv>..gC..........._..,...,..g.y.I.)...".........u.....v.&.D..B2?2L.~...`2.dlz.........#.G.A..Nz.Z.s..p.K....b...-..........Y.. f...].....8..J...W*..V..r(...<.I...l.....M.t.~.|<B....B..y..0.H1. ..o.Oy...9.-...?....eaK.P}..c..............-.>|v.n7@a...D.,...{.&R`J.c..f..j.l.l...;...-.B..x. o.....!..S3....P.......-~z.C......&....RT..K....l...o...cA.SZ.....P}0dP.....{<......B.{5W.ET3=... .v.....A2R............P..d.w<..K.<.(q...D.d.t.P.X|0....M.9.^....l.]?y.C>... ..0..*.Fp4....@+Z..zf.2)K.. ..5.%..F.l....b.....6..F...Vf.<g7./>....D[..r..A4FP
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (12935), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):12935
                                                                                                                            Entropy (8bit):5.255026839565691
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:R0E9EwwYXqEAp76hAd6osaLRiCb363+xg+jC2dMgzMgjHzhSilBsKlOs3THvwKMi:7lwYXwp76S9cOa+G29M2ThrTnHIK3
                                                                                                                            MD5:E1F978393D0DB45C567B9F94FE2DBA67
                                                                                                                            SHA1:43F2CB7A363BF693CD07B13E6DA3B14290F93879
                                                                                                                            SHA-256:830BB9AB216E2545ABFFD91CE391133AC17EA4563A064735CCB807781F513899
                                                                                                                            SHA-512:53051BF8578CFFDA3408805726A6565AE297ABEF50CE3612C50F1A35395D3475101098C3A276CE52494B5306E90F4042A69A2D6977238B65FB00E8FCA7164631
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/topic-data-connector.cc1875ab5631d51eda76.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["topic-data-connector"],{3999:function(t,e,i){i.r(e),i.d(e,{FeedType:function(){return o.u},FollowState:function(){return a.t},InterestsSearchServiceClient:function(){return n.c},ResizeServiceImage:function(){return r.OY},ToolingInfo:function(){return U},TopicDataActions:function(){return p.G},TopicDataConnector:function(){return l.J},TopicDataReducer:function(){return d.j},TopicSourceNameEnum:function(){return s.A},TopicsFetchState:function(){return c.K},TopicsServiceClient:function(){return m.h},WindowsTopicDataProvider:function(){return A}});var o=i(75629),a=i(17996),s=i(4518),c=i(2278),n=i(13828),r=i(71146),p=i(7486),l=i(2791),d=i(54033),h=i(7476),u=i(10987),f=i(47640),g=i(52176),w=i(48503),m=i(17508),S=i(13334),T=i(22140),v=i(92100),y=i(54297),F=i(85663),D=i(26671),I=i(20926),C=i(23549),k=i(91668),b=i(64757),M=i(5674);class A{static getInstance(){return this.instance||(this.instance=new A),this
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):52718
                                                                                                                            Entropy (8bit):7.965345449820966
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:Zvys6ghnMDCp60e9l4z65h3YrDQC3gQF2Uwt:Es6g6Dgba46bIrDQC3gQF2Xt
                                                                                                                            MD5:D05DD21981D686931CE79B57967DB165
                                                                                                                            SHA1:2599CB163277196E5002CFB99050C763C046A16D
                                                                                                                            SHA-256:7248B389E0AA3C978ACE15905989E9DE446C8D2EADF958C5830B10FC017E1AAA
                                                                                                                            SHA-512:62E8A0DAD3FBB16789CEB7B8B84BEAB3C4F3C4E901108FB4EE60212761749C36289B1931B651D7A31BFAF6D4FBBFA37F841867F8B2AB4CB04C6FA7B3967471D0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ka...E....'.[.<.Z'....."H.....X..*u..R.|ig.E......G...yO...;.{S..ldpW|{........1$....g..X.8..B.h...uz..[....yy..l.Z..|a...vK.e}.D...5..,P\*...s....W.t{...%.5...'.W.....?.MJ|.>;0..R.My..n......]D..]O.s.%.On7..z.....p9<f.g.Q8.v-Cy...j..I6.......~..g&.j.%r=Fk....+,...2.c..g....t:Rj:.;.J..._.<.=.s_0..}BVl..[q.,M}8@1...L...f.i....,>o5.}s_.Rv.<..oZGOi [u.'..qy.&
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):109
                                                                                                                            Entropy (8bit):5.386796710076994
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                            MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                            SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                            SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                            SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):512
                                                                                                                            Entropy (8bit):6.9159500606723485
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7TTq683wpuKcz5JKnYgQXnYwKA2T3xu+ixG6JRfmqLY:u6wDcLGOTKfTs9GQtb
                                                                                                                            MD5:EF61B22C5BEE99FD73BA0D849C514207
                                                                                                                            SHA1:9D358CAF0D914E47A1E5658115F4D0B2298D34E3
                                                                                                                            SHA-256:A161910FFB3F89152E046A0F54A889A66E0469AE719CEB44837AA2A2CA8F6CE6
                                                                                                                            SHA-512:DAD4D7CD254A8CC0CFCFA024B8CE4AA38CE973F52ED56E885A954AB1E812297480161C348F5390694AB846916CC20ED4B7BD3DE16FF8FE8E162A132BF9DB8E7F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAV6pJN.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....xIDATx...?l.Q...\..CIzI).C.,..7it.Z,...&.boY.UWF..Z...l.....M..Pzn.w^5.7...}...}..^..{,..^.J....L&..|...8...0..."..F...c......Y@.&......t^;....l....9.V.!.."r..E8.... ...B..U..N'....=......T.a0...qd.K4.K<>x..L..j...*..n7..w.N.k.j#K`...H........v.....z.4,....u.b..c..I.....dR).'Pv)...@._.7......u:..._..J.T.f.T.h.*.N..'(..........@.L.4..9...H....r2.q.(.7.b.M._...._..>......IEND.B`...........................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1042
                                                                                                                            Entropy (8bit):4.643250633952913
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7AmpUGGcLEHXSTA1udJqRcUunD8WvMI5ho7EQNU11kE:zme8uXbgJq+70I/o7Ep
                                                                                                                            MD5:3F678119F72F6FA7F86885AE77424D87
                                                                                                                            SHA1:E3F1B2B4495AE9C1A7B3D1CD3A97403976A76C17
                                                                                                                            SHA-256:B1C4978024E63DF37CF1C6D5EE9D135CB9A4C5522E50C1D1C992494159926F7E
                                                                                                                            SHA-512:949B7A9525A806F338B0C2BC6FD59B576DAE899133F6BD1F73203E415E8E6E8DBCB129B49B3B4DC5283DD3CB425BC158644329AC895CDA4F9A6B49EB01CBDF42
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx..S...q.~......OPdP.... .e...`P2.+)..&...D!.`1JR...t~vw>...ru.......>..........,...p2..."..b...xn.._.H$....K|...f.H$..jQ....0.N.v...p8@.R..r!..C.... ..c>...Z-..~.....l.X0..i.z.F&...L&......j.b.X$./.F...N....&...&..+@.^..xD$.A.P@...r..c.$...Z.p:.H'.Px.(..$L ..f.A*.B...j..L&.\,.....B.P|.p..~.6...j...R....L...T*..n...._..5........&...8.^...lF..v.p8LN....T*...N'..(.9.."...3.f...1..?.W[.._...4B...J%|>...?.Yd.....h..7co//.......w..g......?.,.;......L.....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5146
                                                                                                                            Entropy (8bit):7.915628340859497
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCEbOZsnMEtD2qK0t6C5agqBPTATxMQQU8fjLVALiK+L:yChDEJSCy/KuKq
                                                                                                                            MD5:89503433641C9821DB8890EBE9B234BD
                                                                                                                            SHA1:C5E344FA4FE368C6A7CEA9984ED1C8033B1728E9
                                                                                                                            SHA-256:BD1F95E0AF582DE71FC4135E1377D845AB3137DEEF6FB42CF43D6D9EF9173445
                                                                                                                            SHA-512:24D505560A205295F90C164A964CD00E0BB3F821BFC2FAFCDE9DB2B4C3B303CB2E8DDBB89F975C8B6B134A0E5E34EDB5E1106C404CB93DB2DFE13BB2E0DD6F18
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....9=j...;.....=j.s.pbi.......G...&....aQ..8...........\.... ..............@)'4.GQ.....[..M.._.H......y|..;.h.e.d...7P..d..E..E.<..$/.~...............WQ.o...nnckhT..W....4...5....ua ...c.9QK..{9.8.k.l.'....j............4..D#s...L.M.=i..4.i.=9...f..s.DjW.OZ.R..)..M0....5.T...S%.QFh. ...*..c.Q.L.@..N.TC..8.h...HZ.....@..F.h. ....n.........f#.0.~..n.B.4.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):426
                                                                                                                            Entropy (8bit):4.904019517984965
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                            MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                            SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                            SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                            SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/DB0udn8H5cDxTqZJgNshPTecxvc.js
                                                                                                                            Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1294
                                                                                                                            Entropy (8bit):4.725805513961353
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7WtGzlyW3CsMOn4btgtDyEf8BbwZPUnrRmdIRLCzdhnzGHKmtcHl:2n3CsnnKGlcDnrRIIRCzOsl
                                                                                                                            MD5:B24A84EE7DEF3454048DDB0993DD1ABD
                                                                                                                            SHA1:1A0B6C8777504C2A16EA756FA938812F0C455FB0
                                                                                                                            SHA-256:B560DBBF41D37ACD1859119970AC2CEC3D846FD1ECDF7F08AD0B9DD2200FFBC1
                                                                                                                            SHA-512:FEC69B15E5703E9904BD6FCBA81871F527F6DED479EC87322C8F07524654451C4CE98221FB7EAD1B02BA4F6CDA67F4F3DC797E5CE3ABA534DC323AEE8277ADBA
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....IIDATx.u.Mk.Q....I*.M..P...E....BP...........Rw..]..t#.JD..\...#)...|..H).h.....kg..=pf.=...s....t:}....2UP...Ob.(F...GF...d.[.w..t._...uZ.}a.R".9....X.#........r...A.x<.m...B$..-GnG. ..F .Q...P.]..`aa..r.#g.E.ft.6...nb.\..U..;9u...,T.UT*...z.o.`....X,.....(!.v..\N%.....4D.@..%.>...Kc.P...h4P..y..vV.bv.*.T.v...uxM.g..H..(......Wn...o..>^...L...<.B. cp...............*x...<n.4M..y......V...U.....s..4-`......,2..J0..G...w`}.P.CPMc.0...q..%g.......{..........V.w..p=b.......u...b......r....n.k...X...z....".|.4$.&U.SJ..!.....).J......yK.`0x.....E..ya....W.G./..6?.......].8....IEND.B`..................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):23059
                                                                                                                            Entropy (8bit):7.964020898501842
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:T2QYhpSazlyLI4YIlIFRsrAnPGkGB9torFsDd4LbBdlSKdhevnquHCrZFTU3Un0:T2bhpSazBx1srUTIgsmAKbCCrZFTeUn0
                                                                                                                            MD5:86A861F8FE99D0843B214C297E4B9006
                                                                                                                            SHA1:5EC4D2C7DDC67D678AE46222F71F52179D5DFC2A
                                                                                                                            SHA-256:8A3F036C314CD9DB2EC2837801F7551B749541238B4E735AA3C675170F109722
                                                                                                                            SHA-512:A9E0107911C8018F06F3281EC0F87FC3FEF1BBACD8317FAD0CAD0FCAA712DC599BD11E39DE3C3B581B82126366C3A021B23208EB663D7B7CEB6BA415E0085EE0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.e45748f8353ac7cb3c5a278904d41602&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t....XX.....?....?P.....Z|...;.V<...x.`b...w.M#...v...x._S...[....n|.;...H..(...to].~.Y......4P...Y........z_./.[....g..]j.,...V..pB.<....O..}<G[.'.f...<0.5.y.....I;....9..._.^....|..x.....3G.....P....w...^&?.e.x...}..[.............)W.4..h...>..$.n:..b.8.z..z..!.H.,0...;F.......q^3...o..3....t....F.....U.W......x...lm.Y@T.Y..'q e....1x,F..W.+..]m.|...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):512
                                                                                                                            Entropy (8bit):6.9159500606723485
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7TTq683wpuKcz5JKnYgQXnYwKA2T3xu+ixG6JRfmqLY:u6wDcLGOTKfTs9GQtb
                                                                                                                            MD5:EF61B22C5BEE99FD73BA0D849C514207
                                                                                                                            SHA1:9D358CAF0D914E47A1E5658115F4D0B2298D34E3
                                                                                                                            SHA-256:A161910FFB3F89152E046A0F54A889A66E0469AE719CEB44837AA2A2CA8F6CE6
                                                                                                                            SHA-512:DAD4D7CD254A8CC0CFCFA024B8CE4AA38CE973F52ED56E885A954AB1E812297480161C348F5390694AB846916CC20ED4B7BD3DE16FF8FE8E162A132BF9DB8E7F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....xIDATx...?l.Q...\..CIzI).C.,..7it.Z,...&.boY.UWF..Z...l.....M..Pzn.w^5.7...}...}..^..{,..^.J....L&..|...8...0..."..F...c......Y@.&......t^;....l....9.V.!.."r..E8.... ...B..U..N'....=......T.a0...qd.K4.K<>x..L..j...*..n7..w.N.k.j#K`...H........v.....z.4,....u.b..c..I.....dR).'Pv)...@._.7......u:..._..J.T.f.T.h.*.N..'(..........@.L.4..9...H....r2.q.(.7.b.M._...._..>......IEND.B`...........................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):15154
                                                                                                                            Entropy (8bit):7.957356240758882
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:T9R8+OkyHvCeR9n6oocJaom/vfbNG5P3RQf5nYmD:TszH/vJK/bNG5SJD
                                                                                                                            MD5:C0B24A2A1111095E080FAF75F65443E1
                                                                                                                            SHA1:E7EFB895E69125267FBDB041821825585B30E17B
                                                                                                                            SHA-256:029372857D3D68C09E7B120EDD503A445BD45A9C5D821AE750FEA367B883028D
                                                                                                                            SHA-512:37B2589DA8F555ECA542DEF62DAFEEE09283CB034A8D306D3C0EF518D5457E3CC38450A2A207EC4ACD75D5AD6CE09613534E0EC0E0D38B177B3109AB258AFD20
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.7711c2e0d302c788c439d6569f9d6c50&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{n<......X.L.z...,z......v.Q).....L.7......G.NS.+..H..y..~u.i...+.......?:.M-.M..G.J..ED.;4.....9.o=.?.D..h.'.......NS..I..E8I..sFh.m..?:7.QP...7..{z.n..F..A#....{z.n..F..@......)......+....(....z.z.`......n...RR(~......~u...`.........34dR....................M.6...|....z@`dn...S.......F..jp~x?.jM.*.....A......;.....K.PE@.q...w...Z..."...EU.....o...L.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 259 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):56475
                                                                                                                            Entropy (8bit):7.957236672901512
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:17BEkF8NRhCvhDv9jVkS7eiBxp356kiH8w/QpwJrod:z9+RChDv9jGHiccw/o8G
                                                                                                                            MD5:E1C9799A0F99BAA8DB697C414117AD1E
                                                                                                                            SHA1:31B7BE344FFEBC539FBC057808291C73357CB7D4
                                                                                                                            SHA-256:3588D5496670679238CB1334F2E55A09BC01B20B05C0D28399089A75979F8AA5
                                                                                                                            SHA-512:2872BF185D0C8C83C5B56E361E384EAEE2902A61261DA7CC6D1E26C1AFCE6E8DF1C0EB77A266109754867C65B4B4432D4B139E7A5F4B56BB619A4B98A56CFD8C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_9lTlJeigxLYreZN_O8-18Q&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:.PNG........IHDR.......x......C.}....sRGB.........gAMA......a.....pHYs...%...%.IR$....0IDATx^....\G.....$.&.333.T.*A.JTb....l.l.d.l.b...U.......{zz.3;.....72#.R....;..<'...,.g...y#..l...s`......Zm..>Wom.....Io}~.om...I.OZ....C.`h...x...%...._...[...gK.n..w..y......6....}jy\.{4."}....;.c....k..4.ct...w\%]......{..s_..p.}..i7.M.G{n.......,.+}......d.-..=.>....-.n>p.[.b..g_..}nY..l.V.s..f|q.E..&..w..WZ...O..[7..."$"....J.Ahb&.R......#.a...X3{.......bz.h...E.Fc..a.d.!.9......N.#-f...f.>.]..,..q...h.v...Q.3......{...Z...../..'-u..}....V.,.}u.._..:.._....M:|..:r..G.3...V.M:O..O.DK..A.a....n..n...s_..9!..ZC...K0.f.....>..A.._[..[K....Il`6.;_..Q.M..E..}..t. ..[@..0.a....`'].$......P.12..2:.....w..+...c....3.$.......<.._.Y_../..X........n......d.........B..V..bD..#,....EHH..q.tZ#.,..7fOALX...S1{.x...%S.c...X.j%.:.._.k.N.g..6CAH.Y...........}'.............$..._.i.A2...[08r..B.......q..7.....`p.o.5..V..K.@....&.......J........[-....ma.3....S..`.a...{
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:C source, Unicode text, UTF-8 text, with very long lines (24788)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):77896
                                                                                                                            Entropy (8bit):5.422449470875088
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:A8ZbmfIhDEkPBelDOrHrpOrmC1Qv2ZZaXb8BaQ:9ZzPB5rHrpOrmC1QpbDQ
                                                                                                                            MD5:1F0012D8E3FCD3DA581316ACD3231A47
                                                                                                                            SHA1:442E7E19D41849E45C06892F31FD94EA16FE4B29
                                                                                                                            SHA-256:EF3E4CA66186030D4A3DFE0FE2E1C799173B8E8984368B631AD1F7544CABCBCF
                                                                                                                            SHA-512:768B8A225938BB58C8C86DD088F2F015EF84450F688B5C01C807900B79C8687CEE18E3A0CCA32C575EA5B0EB5A76BC1C6F69AABC25C36258B012C78B7DCD7A9D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_shopping-utils_dist_ntpCarouselItem_index_js-web-components_shopping-super-carousel_dist-f626a8.7f7f0cd90f1bd6cb92d3.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_shopping-utils_dist_ntpCarouselItem_index_js-web-components_shopping-super-carousel_dist-f626a8"],{10778:function(t,e,i){i.d(e,{Ee:function(){return u},G0:function(){return v},S5:function(){return l},sT:function(){return p}});var n=i(87260),r=i(16127),o=i(88826),a=i(7476);(0,n.Yq)().StaticsUrl;const s=50;function d(t,e){(0,o.OO)(t,a.sDq,`url: ${e}`)}function l(t,e,i,n,r){try{if(!t)return"";if(!e&&!i||0===e||0===i)return"";const o=new URL(t),a=o.searchParams.get("bw"),s=a?parseInt(a):0;s&&(e=e?e-2*s:e,i=i?i-2*s:i),e&&o.searchParams.set("h",e.toString()),i&&o.searchParams.set("w",i.toString()),void 0===n||o.searchParams.get("c")||o.searchParams.set("c",n),null!=r&&""!==r?o.searchParams.set("rs",r):o.searchParams.set("rs","1");const d=o.toString();e&&o.searchParams.set("h",(2*e).toString()),i&&o.searchParams.set("w",(2*i).toString()),s&&o.searchParams.set("bw",(2*s).toString());return`${d} 1x, ${
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1391
                                                                                                                            Entropy (8bit):4.796412914000846
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                            MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                            SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                            SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                            SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/kiGH9ukZK6Q4hvtDtwwVc1yvueg.svg
                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):11948
                                                                                                                            Entropy (8bit):7.958552853604135
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCR90boe3w3yXTxqKyrC8YeK+cLduTNT9wb9jpSf6mtGmuju87srtiNfCHq9r/4z:yCn0boe1Txsm85cLjbDHmbku87asfCHh
                                                                                                                            MD5:E3B9A37DC8B084BF49416A4979E1FFD7
                                                                                                                            SHA1:E1EF3F551B1888B9736A8E7C4E2ED87096820297
                                                                                                                            SHA-256:6DECB81559619335BECC0E6110166C949264216DB8F116BB254BADB8DB28409B
                                                                                                                            SHA-512:F28856A8FB5234E3E4843E83E73A1D083BD61D55FAC4956C9377DB4447437B99AAE98DE07F4F1EDFAEEC1F7DA572C3D751B1A65FB31E5068301CDA8B455DF1BB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....\.}...u9..&...9.......8......G..M..QE..QE.f.>....N....+d...Kl..~..J..x.pNz....>.......X]Y?..q..1.i...S.;.m..i.i.Q\.YG..@.0.3). 6s..}g[..qi,.6.W.i...8]..<.......B.H.i..4%R...p...kH4-JW.q..V......s......'...Yl....'(. .)....5.awd....;..?......./5..n.....M0.....^..s.z.o..z..\..J.x.`+...._..5...b../.....''>.v.._..@.W1A.....RN.}{......~.."\.SF....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):27478
                                                                                                                            Entropy (8bit):7.960416825253802
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZUXSkhR+4R15QaC3z3jkHMU2iTU1VfCi1Jtu1ISdaXY:ZwPQa0oOiTx1ISOY
                                                                                                                            MD5:A171BD3CC6D3E100C40BE451E1284700
                                                                                                                            SHA1:A9A69D7A3A010879A96F6BB6D855DD0275E72F78
                                                                                                                            SHA-256:34D53C54152778EC62C87B90CFB53A882A5B2D33BFDBB811A2E7761195B698E1
                                                                                                                            SHA-512:21C115534A7475AABE3E200F29BCF5E27CAB2DCAA9BEEC5D8C074618CE39E77124B59C813394D9F867E9F0DBB3171FF2BE11C71F9EA499689E5EF92922629E43
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)...p[..\....PI&E8c....:1.4..R.E(......M...h.@..(.).i1@.Y>j_2..K.P........G.\{...w.)|......u4.;... ...i.S@.y....|z.2)1.n.n..G....Z@I..O0SE'....?J_0f...;.....3...5.%.....LzP1...!lS~jU......).4.SJ......L.?#i.M..1.........=.P.7.....b.y....s@...4.j.....jJ..i2.:.P.w.&..Q....(..'.q.R.d~..qG..R....Q.;.(.....9.. ..7..\.F..H....5Q#x.....u.;p.....\}i.v.M..a...Z.~.(2...4
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x63, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1764
                                                                                                                            Entropy (8bit):7.66805283044871
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:pXz4ow8Tcaj5yLrqIemGYiKjVxaWR1Yt4EPinIIb/CzCprs:NKiHyHqIeTYVxN1Yt4Eob/UCJs
                                                                                                                            MD5:AAE349B318CF62C002724D59DCA97A07
                                                                                                                            SHA1:4AACD889B73EA1C134E7C3E49054E9C5B2281B3C
                                                                                                                            SHA-256:7F07212B834B7B39F988A5A193573814B6A4F5FF0E9D4F2CEB9FC9E8C30AB4EB
                                                                                                                            SHA-512:215E11F19ED719D619D4ABF48ADB8C1A9B7545AF548042148B3026EBF27E899C9DE63E397E0F79E54F51F308DD3C0CA2CC44DD2EC2DB6FDCD6E056D7BF3AE286
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......?.x.."......................................:........................!..1"AQa..#2q.3rs......Bb..DSTt...............................$......................!..12".#Bq.Q............?...)J.V/..8~....mV7..8..\......=..8~m.@I2..ds.,w..Q\}.....r.....)..N..!..=..~.Y..Q.O.#......R.u...zdd...w........71.X..HB.].d..=...fT..vk"....r"18...1wQ.q...ydO\zC...V..Im|.orn...'...T.lq.#|..P....*i;...k.r....R.v)e...WC[...).)...5...uv..?.~..$Q.smp...(U...u..;......,..?<\.^......K4.*.u`..N4...kj...Q{.......i.r.p0..Z..V...Z....5......N.I.8D:..8b....q.QU....f ....[...Ti.....)V..R...)@........k..t..\~.J.....wB..>%...\N.&.B.B...pEPM.3g.h..&..)...!;.......7.!..g|Y..G.&..p.Pno..B.up.*.. (.FK..Bddu.r..5'p..>!$R..'2".7.......L8....:#.o.$..[u'J.X....P..H=......s".jv...'n..x..w...Ua....>*I.m:....h. .B..1..u,..8$}.u..m/..|d4F.D..;8..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):114308
                                                                                                                            Entropy (8bit):5.522401415420165
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:pIbEhxzV22qXSH0ZGaBmVcl06UIiv0AtIvbCzWE+Rw8p+u8S6PvcxV6Pt/myrKc5:+b0xXqZiopO8Vtg
                                                                                                                            MD5:1C0A75E685579FC351C3DC1912871885
                                                                                                                            SHA1:DC8E8670346D079F0CEF98697DD1553CD5A2E250
                                                                                                                            SHA-256:ABDE2139395B946E19CF82A5FFA81059C18FACB082106114B43206DB2E69D568
                                                                                                                            SHA-512:BA2B67C322D0011E8A43579962D4F4DC7DD4C9E8F15585FC0A5221B9845F060F688D8FB8FDC369789FFE5072203150E78642436524731A2C66D33F422AAFF317
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/social-bar-wc.2c97058c62f8cade8c45.js
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["social-bar-wc"],{95398:function(t,e,o){"use strict";o.r(e),o.d(e,{SocialBarCoachmarkManager:function(){return u}});var n=o(48278),i=o(91475),a=o(26488),r=o(94409);class s{}var l=o(31558),c=o(23234),d=o(76040);const p=864e5;var m=o(87260);class u extends s{constructor(t,e,o,i){super(),this.config=t,this.socialBarComponent=e,this.contentId=o,this.coachmarkExtraInfo=i,this.getCommentsCoachmarkDefinition=()=>{var t,e,o,i,r,s;const l=(null===(t=this.config.coachmarks)||void 0===t||null===(t=t.comment)||void 0===t?void 0:t.coachmarkKey)&&[n.B.actionTrayComment,n.B.actionTrayCommentControl].includes(null===(e=this.config.coachmarks)||void 0===e||null===(e=e.comment)||void 0===e?void 0:e.coachmarkKey)&&!this.coachmarkExtraInfo.comment.getDisabled(),u=(null===(o=this.config.coachmarks)||void 0===o||null===(o=o.comment)||void 0===o?void 0:o.coachmarkKey)&&[n.B.actionTrayCommentFirst,n.B.actionTrayCommentFirstControl].inc
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):11843
                                                                                                                            Entropy (8bit):7.954489259889301
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCNFbZy3WC5z1AhEJqchMDrgiLTq8nMiTMxWqfgn/MhCAuddQc2FNFu3qg:yCNF075BAu05LZMQMxWqfgknpu3r
                                                                                                                            MD5:0E12D88731F3549CFA18E396AFA20F66
                                                                                                                            SHA1:36E119752C98A63002C9BB7DF852A7E8B7FB716F
                                                                                                                            SHA-256:98CBD31A428C3101D10B82E6CC6C30A091804DC767F855079555726F8016695C
                                                                                                                            SHA-512:0F172B5790875A9ADEF2385003FBE756D1D4E95517E1DF8D52D217033F173714F548CEFA0FF6E5CD7D9A1D62A122D506BC2E0640DEA89ADD0C47C5D069B15D9E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_IXKHz7DWbmSDrJwuDyW8PA&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Z....C..|._x....z...$.....H.E.D}....V.x-.=.730^...`..SYx6.$.U.0~l.1...*....{.m. Xd.W..._....B...=...<.T..t.}:Ah.m.mR2.t.[.4.88'.......:#.....ZY..jl$.B..2......Y"3F..<.^q....W<w...:..4^d..I.y.N?#...I.N.%..G..Sya.#.}.O...J7fj......KT/....q.I.y.u..<....x.Z...).Yl#.(......q......kUe..A.l....{W.f:..:=.*.'.<C...g ...J5c-.'..5s..V.hb).#.!.qi..=.R]....w.#....R~...m
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (3390), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3390
                                                                                                                            Entropy (8bit):5.369380472284444
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsh+4BQYiGxJ:JvkPre2mXr/+nBbwkh7vxJ
                                                                                                                            MD5:6DB01A1BC27DEFB51547AD281BC57772
                                                                                                                            SHA1:A6D8101B037CEC5DABB80A1568329B58123281AA
                                                                                                                            SHA-256:A6347B4C2628CEDFEB5757743849800BCCE481B54A8D351C2FC1F9B80D3D4C81
                                                                                                                            SHA-512:E9788EA55EFCA965FEA742CA85DF982416CD7ABBD4439E19781C47235199B2DA5832F70393C1066117DB1FE3FB2A9B873E7F298D7F15E193E313ED4ED36AF868
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/ptgQGwN87F2ruAoVaDKbWBIygao.js
                                                                                                                            Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):10576
                                                                                                                            Entropy (8bit):7.953327699052791
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCeul1MRJ5kwEfCOzTLrBoOvqd5Gh/ggPOhOwGoriSWOVXazR9BAYlb5:yCe6Ivkw2COzTpxqdgpOJeOVXeXBfb5
                                                                                                                            MD5:E8C3514109A721889336948FB701A542
                                                                                                                            SHA1:EBA745732D2D346ED6797A9267AD9B4D73F9054E
                                                                                                                            SHA-256:CF070D347517B5C9AD6BB1E777DBC0774C9D2EBE65D8EA8914AA596015805BDA
                                                                                                                            SHA-512:876C60D5C67CC3ECFAEB209FEDF8E359C623D28268931387E3F7F83A0D5D8354C2C197F0AC1214B2DF8A16977EA1A22A5E040CCDEEED2AECEBC21049A55B9EDB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....@..Ry{....8.....VC.l..U...%..S.;...9.(....(i.....l....L.\r.........+....3.1.mN+[.]J...F.#....g.. F".i....:....+.3..RAV.....6ns.m....q^...9{.......k3iE.Ym..H.2.....H...k.n.y...k.<3#Zjv..>e.F=A8..M{..SlFy.+.....$.,.:..rG.Es..G*...:...X.sI.H...&..c....gL[..x.`..S.+.......r1Y....v...=G...X.S..[.K.xN..[.7.3...e....f^.1Yq..a9..wi(h.T..rQ.g_..VEzg..Hu...]...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4934
                                                                                                                            Entropy (8bit):7.782095567670307
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                            MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                            SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                            SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                            SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/dbmNS45xQvD1diApY1T2HExvOo8.jpg
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 259 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):56475
                                                                                                                            Entropy (8bit):7.957236672901512
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:17BEkF8NRhCvhDv9jVkS7eiBxp356kiH8w/QpwJrod:z9+RChDv9jGHiccw/o8G
                                                                                                                            MD5:E1C9799A0F99BAA8DB697C414117AD1E
                                                                                                                            SHA1:31B7BE344FFEBC539FBC057808291C73357CB7D4
                                                                                                                            SHA-256:3588D5496670679238CB1334F2E55A09BC01B20B05C0D28399089A75979F8AA5
                                                                                                                            SHA-512:2872BF185D0C8C83C5B56E361E384EAEE2902A61261DA7CC6D1E26C1AFCE6E8DF1C0EB77A266109754867C65B4B4432D4B139E7A5F4B56BB619A4B98A56CFD8C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR.......x......C.}....sRGB.........gAMA......a.....pHYs...%...%.IR$....0IDATx^....\G.....$.&.333.T.*A.JTb....l.l.d.l.b...U.......{zz.3;.....72#.R....;..<'...,.g...y#..l...s`......Zm..>Wom.....Io}~.om...I.OZ....C.`h...x...%...._...[...gK.n..w..y......6....}jy\.{4."}....;.c....k..4.ct...w\%]......{..s_..p.}..i7.M.G{n.......,.+}......d.-..=.>....-.n>p.[.b..g_..}nY..l.V.s..f|q.E..&..w..WZ...O..[7..."$"....J.Ahb&.R......#.a...X3{.......bz.h...E.Fc..a.d.!.9......N.#-f...f.>.]..,..q...h.v...Q.3......{...Z...../..'-u..}....V.,.}u.._..:.._....M:|..:r..G.3...V.M:O..O.DK..A.a....n..n...s_..9!..ZC...K0.f.....>..A.._[..[K....Il`6.;_..Q.M..E..}..t. ..[@..0.a....`'].$......P.12..2:.....w..+...c....3.$.......<.._.Y_../..X........n......d.........B..V..bD..#,....EHH..q.tZ#.,..7fOALX...S1{.x...%S.c...X.j%.:.._.k.N.g..6CAH.Y...........}'.............$..._.i.A2...[08r..B.......q..7.....`p.o.5..V..K.@....&.......J........[-....ma.3....S..`.a...{
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (22373)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):40879
                                                                                                                            Entropy (8bit):5.650899313138425
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:uHCuav85MNYoHUyFcpwWRPHsgrdYxnt2WVSkMF034D6b:ug8QdHUyFKwWRPHZrdYFbMo
                                                                                                                            MD5:D7CA6A11B14E04D06A2A276F981922D0
                                                                                                                            SHA1:B2978F0554DF081CF0A2BE156E49B459CF6565F2
                                                                                                                            SHA-256:3E23CB67AC5BFC5D4D7DF0E10580AB750B2D6AA175E0354F9FAC0FD3E161C0DF
                                                                                                                            SHA-512:92F59C9CFDFEC67F8EBD8E0EDB59B441B528B3F60D31909D3F3F66722CCBD103E4C0789B984355853784CFF663C8ECFECCF3593FC0D859FD2ACC696D9FC3CA08
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! For license information please see web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55.ccec28ac9e9d10a4a982.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55"],{83245:function(t){t.exports=function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,n){return e=Object.setPrototypeOf||function(t,e){return t.__proto__=e,t},e(t,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(t){return!1}}function r(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (9659), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):9659
                                                                                                                            Entropy (8bit):5.3287659896687085
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:iwD5Gj4ar/0Ku5TUsx3Cx+XqFYRl7200znFOY/wp1oY/Pttu0CrM8SpfE0m/:5KmUESx+aiRl720mngY/JYXzCrM8Spm
                                                                                                                            MD5:CD820392B75A0E7B81DA47C7F60668F7
                                                                                                                            SHA1:869A8823395ED902D40A44CD9258D4C2DA88940A
                                                                                                                            SHA-256:86310245541DEA603479FD09BCEC57CE4387ECEBA146130F88C24366DB1403A5
                                                                                                                            SHA-512:8A23D1F110D9A67C6E9DE3E57E20615DBA40ACA72CFE46378D3CD31C55D47E82DA1B47EB1D11799E2930A75CD3E16F19FAF83725CE3E8245EF8F76E513176B2D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/msnews/publishers-service-client.ea5037f79799d391c588.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["msnews/publishers-service-client"],{31983:function(e,t,i){var n;i.d(t,{S:function(){return n},PublisherServiceClient:function(){return w}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(n||(n={}));var s=i(89315),o=i(13334),a=i(87260),r=i(15165),d=i(74488),u=i(44672),c=i(47647),l=i(28171),h=i(66064),p=i(25086),g=i(5674),f=i(91668);class w{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(n.Mute);if(!e||!e.value)return null;if(!e.value.length)return[];const t=e.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):938
                                                                                                                            Entropy (8bit):5.18200878052665
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                            MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                            SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                            SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                            SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1111
                                                                                                                            Entropy (8bit):4.1426352870909255
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:tDbU/vj3Dx8DDolDLN9wBWUyDa8uz5fCMe4I/76GVf8wz1vVsG4Iu5Tz1mH38zRO:y/b9EolDLf6WUmUzhvr+76GLz16Jk8tO
                                                                                                                            MD5:5E834A775C3B3F93F83F7C48E5286257
                                                                                                                            SHA1:7F6D63952326103378DCE69ABDC75A07EECF86AD
                                                                                                                            SHA-256:006563DB23523A6369D81FCFA6F3515F0317CF651D74024635D2BFBE694779B8
                                                                                                                            SHA-512:D575CF4076626957D2AF68EF808930910969244E989CDB770CE303900471A52ACCC36F52D1C0B1E7605AA4A5DD92ED1DC0540605CAC60C7317E27B7BD2C0EBEE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg fill="none" height="24" viewBox="0 0 24 24" width="24" xmlns="http://www.w3.org/2000/svg"><path d="m19.6667 0c2.3932 0 4.3333 1.94011 4.3333 4.33333v4c0 .55228-.4477 1-1 1s-1-.44772-1-1v-4c0-1.28866-1.0447-2.33333-2.3333-2.33333h-4c-.5523 0-1-.44772-1-1s.4477-1 1-1zm-15.33337 0c-2.39324 0-4.33333 1.94009-4.33333 4.33333v4c0 .55228.44772 1 1 1s1-.44772 1-1v-4c0-1.28866 1.04467-2.33333 2.33333-2.33333h4c.55228 0 1-.44772 1-1s-.44772-1-1-1zm15.33337 24c2.3932 0 4.3333-1.9401 4.3333-4.3333v-4c0-.5523-.4477-1-1-1s-1 .4477-1 1v4c0 1.2886-1.0447 2.3333-2.3333 2.3333h-4c-.5523 0-1 .4477-1 1s.4477 1 1 1zm-19.6667-4.3333c0 2.3932 1.94009 4.3333 4.33333 4.3333h4c.55228 0 1-.4477 1-1s-.44772-1-1-1h-4c-1.28866 0-2.33333-1.0447-2.33333-2.3333v-4c0-.5523-.44772-1-1-1s-1 .4477-1 1zm12-3.6667c2.2092 0 4-1.7908 4-4s-1.7908-4-4-4-4 1.7908-4 4 1.7908 4 4 4zm0-2c-1.1045 0-2-.8955-2-2s.8955-2 2-2 2 .8955 2 2-.8955 2-2 2zm-6-6.66667c.73639 0 1.33333-.59694 1.33333-1.33333 0-.73637-.59694-1.33333-1.33333
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):46123
                                                                                                                            Entropy (8bit):7.979457802347858
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZUUGVFM19RURovSEhVLLSgNyjGh56crZM415NWpTbivn8lLvpAGWmLhBN19hexVJ:ZXH1wRonVnSgFh56cyknQXkn8d57iNF
                                                                                                                            MD5:EBBB2FBF159008BBE722F33E28174891
                                                                                                                            SHA1:BF27E174BDD1689122D8F9DC5D0597724F303DC0
                                                                                                                            SHA-256:13AAF9AD11316927C6378AB7FAE3B3E2BA157F9328ADCC852C84743393E81F2F
                                                                                                                            SHA-512:A1CFB29B21B5E4478D12C7E1B9587EAF84DFDDC75C975518C03FDBAE8426625D0CF524F8A384AC2B3671A44F6770313D1143B8A826A2449502CE0065D400AEFC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....d........M..v+^.`...z...lrH.V....3...n&....:U....../5.Cioo.Ui....,.H=1LFz.*J.X.WcU.p.qQ.$.....Y.....n...K....D.......Z.d....&26...L...J.;XmWt..}3QM....(..Z..{...g4...C ..3Q...;#.f...F..@zqD0(..\.F..$1......<..B+...Q..p...j....&v.:.Hem?M)n.1n=j.d...$N{..mG.1....OQU.m:....zUY.v$:j.1...l..J..x.d...!`...5.ri..=.1..rj,.....+...6.=}*...[....-...*..R.P.I.o.zb.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):85605
                                                                                                                            Entropy (8bit):5.317325591612935
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:VcEzTEvf9xTSjbP+h9FrZhEhfhBhMhiIhJhoh0h/hiAhohMhSh5hzh5hibh5t8xM:VcEzTEvf9wL+reZzajvSuh3eW07xDWdB
                                                                                                                            MD5:120795A0F8CDA65BD8A75A7EE4120727
                                                                                                                            SHA1:7DEE39D1E5149CA0F28069864F09ACC11F2C507E
                                                                                                                            SHA-256:22DA85A6613B3F855461DC6B035122CD781F28D7D7EF609E6E76367633F74B73
                                                                                                                            SHA-512:23D46535E83993524D5228907640DBF99158CF3A7D1AA22DB3221FBCDEBB2B382B4C08A96E3CCF64EB3DF9ABA0386FE4058998AFF9E8629A59381CC807CDAB9D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-connector"],{61748:function(e,t,a){"use strict";a.d(t,{n:function(){return s},w:function(){return o}});var i,r=a(55524),n=a(17556);class o{static get updateLocationDisplayName(){return r.Gq.get(this.updateLocationDisplayNameKey,(()=>new n.C("UpdateLocationDisplayName")))}static set updateLocationDisplayName(e){r.Gq.set(this.updateLocationDisplayNameKey,e)}static get fetchWeatherSummarySuccess(){return r.Gq.get(this.fetchWeatherSummarySuccessKey,(()=>new n.C("FetchWeatherSummarySuccess")))}static set fetchWeatherSummarySuccess(e){r.Gq.set(this.fetchWeatherSummarySuccessKey,e)}static get fetchWeatherSummaryFailure(){return r.Gq.get(this.fetchWeatherSummaryFailureKey,(()=>new n.C("FetchWeatherSummaryFailure")))}static set fetchWeatherSummaryFailure(e){r.Gq.set(this.fetchWeatherSummaryFailureKey,e)}static get updateLocationDetectionState(){return r.Gq.get(this.updateLocationDetectionStateKey,(()=>new n
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):19261
                                                                                                                            Entropy (8bit):7.9656799110680705
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:TSkSwNHaZhrbcC8Dj7qFOxf1mUUd8RIN7sZbZy3sF8Oh2loWT3:TSZ+aZyCQ3qFO2QINQGs1w3
                                                                                                                            MD5:787CDA558677ACF6CBBB3C688A536386
                                                                                                                            SHA1:319788C5E9C683C002867D9E1C33843E6A2092B2
                                                                                                                            SHA-256:D44F7A207D19CC179318E57CF78C1518050DC3AC9945D6FB0CBFE152ACA39410
                                                                                                                            SHA-512:D0426E455F399ED5F6EAA933DB6B149C7C245BF835352FFD8EF7AB102FEB98AB0625AC7D531F9AFF9398E5B5087F8812A7B12DABBA002112D06B8CC76CD3A52A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.4ffe964490b4d9f708315cf95c50c6dc&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..$..AL0.3^.g...I4e5..B...Wl.R. }...C..[.".VjpT>J...|g.......7...[.....*9"9.^....t...D..w..F..bt....;.-....&.R.......9B.....V..S..z.U..m..:H.w..+bKV......]...t....2.t.V.;O..[..L\.n..#..Z.A..0.J.qr.X...`._h.zS<..O....M.t.6..t....Z.....r2.....\....zS...S...I...M .U..7...ar.v...3.^.7."...d.....~...O.5oM...|..9...qH.y......K.Y\.I.d....<.^....|D...f.V[.!..8.g.@
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):606
                                                                                                                            Entropy (8bit):5.268639530160161
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                            MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                            SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                            SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                            SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rs/6t/x3/nj/nt6a1ZR520utsLoZmSYgwxdOPgI.js?or=w
                                                                                                                            Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):9440
                                                                                                                            Entropy (8bit):7.956258429875123
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yClibQ5FRtXE6EHLbOw1oTlw2ZVxppnaMkn65mTBb5Q+JrPeED:yCluQ72HLbN1oTqGpuncmTvdr2E
                                                                                                                            MD5:EFB285127B84FB371F1BB7A320CC7797
                                                                                                                            SHA1:6A48DD5FAC6B589BECEF7B1EA769563CDD8FE675
                                                                                                                            SHA-256:99A5040ECCC64F1060C23C870848B1D885A63354953643DC035B799784069FCB
                                                                                                                            SHA-512:C4B60FF907B713B5B822E7ED70E2BDECC51A274B52B1CBCEC1E0BA86B40B3B9212E4EBF1D3017064B6A40876D4FB1687CBA4B66AB70C30F541266B3372920FCE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#.\...|3'.w...Q#.+.s..I..]..f.g.'..l.V./.CH..8.#..,.NT..R...\..5;O.xkD..O..n.XNw...p=.T...>....lumF.f\...._s./..+.4}f}..].rs.L..}k..kq..o.=b!ma.mS.>.F..n0p.y.EsT...OC..}Zt.g.{.7..v.Qi.tvQ.{m......A.N1...].ki..dH..;h.#...[O...5..A.MG\..H#B....^..(....?..:.Yl....Jm&.S..I.M2;.#.8.9.c#58X._.=..vc....KF..C........|.s.j5..{)..@.'.{M..o.G.{I5]_R...B..).)....`..Ls...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):20954
                                                                                                                            Entropy (8bit):7.966311459162206
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:Tl5aYQI6YSvwpEF5lTAIS96hhlyeGSdJ1jvrBEBFHujh5Sqk6gS3HrK:TXlLNSvwo5JA3qHbrUZujOqk6gS3LK
                                                                                                                            MD5:C3D546DDFD77ED8BBFB2C9AE27078D9A
                                                                                                                            SHA1:7928A7BA01E912F940021252912B1410C24AFFEF
                                                                                                                            SHA-256:EA3D2A249D13C1DDE8F2D27F1D2225494BAA96F28FD418B2D2D2DB70D104E9D2
                                                                                                                            SHA-512:880CFA05DADC1815D50EE93FF73B68CA12649FEB5E8E9BA02FDDFF632A21F7CB37D9F00E06D03347B47F4523806EC91E3201659CBB66DE31C0F99AB65B1C7FF2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.95322e7e37d319cb19e88a1dde76751d&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.&..0.M.Q%..C..i...W..:...|..H.b.gZ.g.D..hGU..w.....;%c...Vx.+t..Kkq-.e1.z......U..w`7..g.5WR.<!...e.[N.9..|.j......tr.E.a5...&.....".-......(H.".}S...fHR....C&s.V....'.$l.:....5).^.....q3.c.f9.^07.1.a.'.c.....kO.K..e.}./..6.q.}..~...~.....[.s.f)..Rj....9....j...6..C...=.....c...|.?..:t..Y.q...h.os..hH..l4.*.....5ZDf..9=.'..3.#.M.hyG..5..2p.C.>..KzU..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 45 x 36
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):35228
                                                                                                                            Entropy (8bit):7.661218734001395
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:QZcECAanIrl+al7IyDzZCWYgexGUnIo+maqgyy:caAh0al7tFmpxRIga/yy
                                                                                                                            MD5:AEB73923AD7DBAF590993FCD0E058555
                                                                                                                            SHA1:111996F48DD6D64918280F54A122ADF23C21F08E
                                                                                                                            SHA-256:94CFC2746BE4465D380F1F3AEB89BCA7CE40B2EA9E944ABF48B5003374B13996
                                                                                                                            SHA-512:5E6FC9A93D0440815BDADD0742D39AE4B1C1D04BC33DDC19E1237F1DF12158A23A40CC94FE36456311500051029B7B6BC4E593503A8C513BF9D94DCB9230FF12
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:GIF89a-.$....{TSrIKg<CmJIuRRn@Kb:<xLSuPMkCD~XUjIEcAAiSU.\Z\9<U88Y88.mg.ql..=.gb..H..KO02T84eEF|.CU48jLP.a]aKMH,..wr../..2..=B&*n\\ZBDyT[v.L|]_<"'R44.hjo]LeIIkTF..G..A.vw..P.porTXo.4poJM,0p.^u.[............................................................................q.........{.......r..t..m..z..{.........m....q.Yb.Zl.ot.T...t.....|.]...q.Pf.Z|..j.qhuux.YS.TZ.S[.Zb.X..][.\g.QU.T.._V.GS.9e.K^.B..i..bZ.T..cK.3N.@k.Xe.S:.)i.K].N..UT.ZU.Y..fg.E..Qk.we.W[.c..e..cm.Q..iI.>r.Lb.K],,j.Q..[b21y.Ot.{M.[Q.L..\Z.7{.Lm.Lw.Sd.hu..`.R..n..\E.4c.C..Za.l/z.s....HS.[}.=yF_.KqQ.*..TA.,..|H.&................J.V..M..bZ|k..e..iM.U..d[49.Z......W.............}...;.x............s4...>k...%T.o..KpX..1.._...G...r.............XO..J...i......Ul..+V.3w.@.>..D.....(l...............!. Created with ezgif.com GIF maker.!...../.,....-.$......pH,...r.l:..tJ.Z..v..z..xL...#.(S.#.x./..0........_.{{........._s..w.........w.....`..........b.......d.....k.........XA.!...../.,..........X..pH,..#.(..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1101
                                                                                                                            Entropy (8bit):4.829151166001716
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                            MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                            SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                            SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                            SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/4L4QdyjTv0HYE2Ig2ol9eYoqxg8.svg
                                                                                                                            Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):46123
                                                                                                                            Entropy (8bit):7.979457802347858
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZUUGVFM19RURovSEhVLLSgNyjGh56crZM415NWpTbivn8lLvpAGWmLhBN19hexVJ:ZXH1wRonVnSgFh56cyknQXkn8d57iNF
                                                                                                                            MD5:EBBB2FBF159008BBE722F33E28174891
                                                                                                                            SHA1:BF27E174BDD1689122D8F9DC5D0597724F303DC0
                                                                                                                            SHA-256:13AAF9AD11316927C6378AB7FAE3B3E2BA157F9328ADCC852C84743393E81F2F
                                                                                                                            SHA-512:A1CFB29B21B5E4478D12C7E1B9587EAF84DFDDC75C975518C03FDBAE8426625D0CF524F8A384AC2B3671A44F6770313D1143B8A826A2449502CE0065D400AEFC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.7b9eb9d14ce0dc21f1e8ff3410e972f3&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....d........M..v+^.`...z...lrH.V....3...n&....:U....../5.Cioo.Ui....,.H=1LFz.*J.X.WcU.p.qQ.$.....Y.....n...K....D.......Z.d....&26...L...J.;XmWt..}3QM....(..Z..{...g4...C ..3Q...;#.f...F..@zqD0(..\.F..$1......<..B+...Q..p...j....&v.:.Hem?M)n.1n=j.d...$N{..mG.1....OQU.m:....zUY.v$:j.1...l..J..x.d...!`...5.ri..=.1..rj,.....+...6.=}*...[....-...*..R.P.I.o.zb.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):726
                                                                                                                            Entropy (8bit):4.636787858533541
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                            MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                            SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                            SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                            SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/KC_nX2_tPPyFvVw1RK20Yu1FyDk.svg
                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1793
                                                                                                                            Entropy (8bit):6.913818707177737
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:ffTbrCQS8YEiNGdtJ60QKypfBklKSrWUzkMxymeMEzKMBqTgLKTVXUB/GwDfFN5w:3WSiNGdnE/eHAfKFBUpGcC
                                                                                                                            MD5:8E2A3F86D0CD3BF4D41BA97D0F976D15
                                                                                                                            SHA1:0B9FA561BAA8B1263C3615797B8CE2454CE0EA2C
                                                                                                                            SHA-256:38CD155700281DFA8F749ABD64AA7BEF674CAB96AA0A150D0F7A662352722569
                                                                                                                            SHA-512:39B2B26E5289615821D8D5E84223BA8CE01C901BAEFB492C92D9AF31A5317AFCBAA137EBB30585C1F769CE2487954FE62D6F9515B8B742C9CA3137D534447154
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/weathermapdata/1/static/background/v2.0/jpg/cloudy_1.jpg
                                                                                                                            Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........d...............................................!..1Q............................................!1............?.......]..........mQ.{..Ye..2.y..".LF.g.........gqC..y..CP%<.|.e....V...TL...y...o'U..cH\2...E.0.tg......zDE..?...g......^/..X.C...>...e...X^"...5....eq_w.....?..../........O1[Y..Ysz.,G.r/...E...6.YX.i..B.*N...H%h.YQ.^u\../+h.4...kx..YU.D..:QD...K....[*:0.g...Tm.0yfx../..6.m..._...7L.u>3_w..-DvN.ug]z..\7...c.Y.qvJ..5$....._...Z2.2........O.vp...."S...o#<......).R+*.Z*7....;."._Q..&..W....k..k...cl.%X....6q.?..u.~.7.^..\.o/{\..U..e...\...c...o...qe...wT..BU..WZ(.Q.)h..ZV-%Q..s\..4....sm&....?......%R:em..^hH....L..4#+.....t.e.-...a..#..o...t.......c..~..f...n....|..].../.%W..V..e..F...\.]..d&<~.D....f..6ej.%oo. "..J.!...U.ZGL..NiZuQ....yDtJ...V..gnIZg\
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):512
                                                                                                                            Entropy (8bit):6.754045194781646
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/77byjj1PIwidjCjvhEF0J/PQT6dXHG/WnWRd:W8j9IV45ElT+m/3T
                                                                                                                            MD5:B32CF59061B15645D197311D38708E14
                                                                                                                            SHA1:49D19C3C0F08809A64179A25C9DFD99E539FDB96
                                                                                                                            SHA-256:076A85F002CFE7DEEC87804509FA7D914DBF814872DB0FDC4729D02C4F61FDA6
                                                                                                                            SHA-512:4FB02036042F468CB209EF2DA4AA2011F07846A1F69477E65BEB6CD1E17FE621A2FD4CCCB0C23E7C2E5F15DCBDE3E916DACFBE15CD0915C491EF64A4917DB272
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBACBCB.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....mIDATx..R;,.Q.=cwIV.b.V.F%.....D.P....(P.B...Z....B.A...H..y$".b.&..q..L...MN.{..{.}.8.h.+.W..^$..D....N..c9.....'..#......'....P.....D.:J.>BQ......U.7G.;..^R.j.4`m=..h.b.H['+.X............W.<{...d..E...nO.../K.....3..V.. .K.........z..w..7.0}1..2.k.$|.~.g.`.k......P.4.......b..=gH@~.n.)$..^f..@wDH.M.5...y.y.D.4..(...".......Q..d.~.D.Xd....>...v........IEND.B`......................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (10077), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):10077
                                                                                                                            Entropy (8bit):5.3656127544424095
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:2KchVqrW2s8uu5Mc/RiEVCqAbmGevp+1JUpqtCTHcC+FOXFvHYH7lK0f9Tk47jUB:2KchVGW2se5MKiEVwmiup9+UXRHQ7lKl
                                                                                                                            MD5:BF0CCA35DCA6862F227A308A1093624F
                                                                                                                            SHA1:D16DC418E22DD37A6A0D304AC9B7DB12C9A1DFA4
                                                                                                                            SHA-256:43431D5B3D022E0E5B7B7EB1B1745F90E845545B909C9AB8FFB37302EAAC113D
                                                                                                                            SHA-512:0226E0DF2FF18C9B6B0057F8621AE9EAA2334677232CF21F00BFE9761DF95E0430B797985347A7F6BCB7BD23B3653B1BF0443D821125DC82250F2E521F8DDDF8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var bepns=bepns||function(n,t){function ai(){var n=this;sj_be(_w,"message",ki,!1);vi();sj_evt.bind("OpenGoBigFlyout",function(){return a(null)},1);sj_evt.bind("OpenGoBigFlyoutL2",tr,1);f&&sj_be(f,"click",a,!1);sj_evt.bind("AutoOpenFlyout",function(){k=!0;p||!p&&nr()>=1200?l(r,"b_hide")?lt(n.evt,!1):w=fi:w=ei;w&&typeof LightLogger!="undefined"&&LightLogger&&LightLogger.logInstrumentationV2(null,LightLogger.InstrumentationEventType.Init,ui,!0,{SuppressionReason:w})},!0);sj_evt.bind("AutoOpenFlyoutHide",function(){i&&o(null,!0,!1)},!0);sj_evt.bind(rt,bi);sj_evt.bind("onP1",wi,1);sj_evt.bind("id:refreshed",yi,1);window.addEventListener("click",function(){o(null,!1,!0)})}var yt="redDotControl",pt="rh_meter_leaf_homepage",wt="rh_meter_leaf",bt="givemuid_heart_homepage",kt="GiveMuid",dt="GiveSerp",gt="hub_apps_698b01b4-557a-4a3b-9af7-a7e8138e8372",ni="SUCCESS",v="_RwBf",ti="aad",ii="lka",ri="lkt",g="ard",y="rwspotlight",nt="rt-chevr-nf",ui="AutoOpenFlyoutSuppression",fi="BepFlyoutMissingOrNot
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (32663), with CRLF, LF line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):51631
                                                                                                                            Entropy (8bit):5.483054994178874
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:2kuL2ym/YIZE2u16tNz14nOqqVp1xO7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzAT6:vZzxSjyK4FWCqbwONifY
                                                                                                                            MD5:75C526DDD3231522F3CF8B7CBD870EA5
                                                                                                                            SHA1:604EF3D8B9D3DB180AA2337435E35A8769877B53
                                                                                                                            SHA-256:4803CC75FBE2A70D901670A74DEC05E80B219D44FF7297B67D78B6C180AF09A9
                                                                                                                            SHA-512:81826E35C640FBC14564C5BABD447FB57C2F7540B16B325E7DF5EAF9FD8C076C5EB1BAB0C307F6CD5388787DAA5586EC925F461F68FE58A835812F7FC8BB4E4A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/images/sbi?mmasync=1&ptn=Homepage&IID=SBI&IG=4AAA8E10375B467FBC9D0704BC4B7EE5&ref=aka&shorturl=LearnAboutSenderIdentification.]
                                                                                                                            Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (5429), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5429
                                                                                                                            Entropy (8bit):5.28595949073447
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:kiJhScXI3cb7PVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiZHjXOZWb/Dxs2EIEzOsDquOj
                                                                                                                            MD5:6AE7D89DB5A919090D8428E11A3D79BE
                                                                                                                            SHA1:E30D0898DF406DD7FE1C0E5C02373877DF69A272
                                                                                                                            SHA-256:D367EA014EF1C234179A9060527687703C3C72ECB530AB733AA08B61144286FC
                                                                                                                            SHA-512:D6C89826FD876A2C62399509C2200E3DA41152052662FC06E5F04BD594C954D48DA08996989B16D1A0121984D34296977FC0FCDE56D7D7EEC26ADF40BC5F73DF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/4w0ImN9Abdf-HA5cAjc4d99ponI.js
                                                                                                                            Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function tt(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var d,g,nt;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),d=_ge(l),d&&d.classList&&d.classList.contains(s))||(g=o(d,3),e!=="sb_feedback"&&(e=l,typeof sj_evt!==i&&(r&&sj_evt.unbind(f,r),r=function(n){var f=null,i=null,e=null,s,r,h;n&&n.length>1&&(r=n[1],r.tagName!==undefined&&r.nodeType!==undefined?(f=r,i=tt(f)):i=r,s=i&&i.elementToHighlight||f,e=o(s));h=i&&i.linkId||l;u(v,t,a,h,e,i)},sj_evt.bind(f,r,1)),typeof SearchAppWrapper!==i&&SearchAppWrapper.CortanaApp&&SearchAppWrapper.CortanaApp.addEven
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1391
                                                                                                                            Entropy (8bit):4.796412914000846
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:t4LxSdeBU4dxCey0fA53J/S/7/sG5BmefEqrR5GTGOby2NF2E/:+xSUBU4S55Z/aB5BmefEqrRYK6
                                                                                                                            MD5:620580657E8A45B4A7B8450B8DA5CD32
                                                                                                                            SHA1:922187F6E9192BA43886FB43B70C15735CAFB9E8
                                                                                                                            SHA-256:91DE3100632E986CDB6897793EF1B2A8655B15ED4145098CA489856C043D207E
                                                                                                                            SHA-512:F3CE71CD92BA2C6ABD6CDEE48F677522439CAD023042D56728E5CB2DED5EC51D1170308FB1524C4A352AC6C5E4E514147D21B99667CCE54CE35A73D91DD27E4B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 40 40" width="64" height="64">.. <style type="text/css">.. .anim {.. animation-name: blink;.. animation-duration: 1s;.. animation-iteration-count: infinite;.. fill: #05E9F5;.. transition-timing-function: linear;.. }.. @keyframes blink {.. 0% {.. opacity: 0.. }.. 50% {.. opacity: 1.. }.. 75% {.. opacity: 1.. }.. 100% {.. opacity: 1.. }.. }.. .delay1 {.. animation-delay: 0s;.. }.. .delay2 {.. animation-delay: .125s;.. }.. .delay3 {.. animation-delay: .25s;.. }.. .delay4 {.. animation-delay: .375s;.. }.. .delay5 {.. animation-delay: .5s;.. }.. .delay6 {.. animation-delay: .675s;.. }.. .delay7 {.. animation-delay: .75s;.. }.. .delay8 {.. animation-delay: .875s;.. }.. </style>.. <circle class="delay1 anim" cx="20" cy="8" r="3" />.. <circle class="delay5 anim"
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):60122
                                                                                                                            Entropy (8bit):7.976607218505663
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:Z8SJVh58L2OQqRVdUJYHJE91hTOHRXbAt03y2TsciGlQZ:eSv78Vs6JYHOxstCTdW
                                                                                                                            MD5:89C4FEF186327658CDEA186EA9C17846
                                                                                                                            SHA1:CB19AEAC073E5D4E49D8BC6580DC39A527BF846B
                                                                                                                            SHA-256:1E94CA7B1B62F455E80E6792832B89BE6B2E14EC2EE5B04FCCA34BAC0762F140
                                                                                                                            SHA-512:8C83B3C98E9F1D5EA1FE293AB821ACADE1624957A369AC0595CDDCFB682F2DA085C000B272E450839EF01FC8AE2685FE27F25734B457A360DD468C57942BE8E1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....6..F..|..s.T,.8.9b.n..>.z.ha..IO.1...M...N..~a...?...lV..Z...N...=../..V-a..U.}h...y....T....L.\Gp...x.q3E..p...;Y..G.......;.t..@.H....m..h.....>..y...O.v.v#=.:.`....;..o..r.m9..VR..y.R.,.H6.'.o<f..."...G.U..t...f^Kc........U..7j]......e..J......J...Q.*.`.........G....Vf....4....#sj.1...Q...i...0`v.z.l.[h.{.U...4\..w..6.........).g.)..7.U...?
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):561
                                                                                                                            Entropy (8bit):4.889905545792464
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                            MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                            SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                            SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                            SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (64451)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):135992
                                                                                                                            Entropy (8bit):5.472118378418941
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:NeHTGAjCP58ZfzObQ5/TYWvI9/WrsUxWKJEz78U93KhozISr2pRMH:NeHTGANObkTxvI9O9pU+u
                                                                                                                            MD5:757DDC609299B6E07C63D7EEECF40E23
                                                                                                                            SHA1:4E867EFE506B24D1F2E3289677AB2E6291C85A66
                                                                                                                            SHA-256:A87B8A7FBD95D5000F90958766E4670A452D4F507ADA1F03080490409D50F13D
                                                                                                                            SHA-512:797C2AA460ED27FB916EE636F196CB573394947F41C0857D9CE9FE55819B4E84286FB6F8DE938B16C76456A9D03E1AA296219A9D3A34CE0BADD634C29ADC3A5A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["card-actions-wc"],{36777:function(e,t,o){"use strict";o.d(t,{Fv:function(){return i}});class i{constructor(){this.supports3DContent=!1}attemptNavItemChange(e,t){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(e,t),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(e){return i.instance||(i.instance=new i),e&&(i.instance.superNavChangeCallback=e),i.instance}registerForceSelectedNavItemId(e){this.forceSelectedNavItemId=e}registerSupports3DContent(e){this.supports3DContent=e}}},53410:function(e,t,o){"use strict";o.r(t),o.d(t,{CardActionWC:function(){return xt},CardActionWCStyles:function(){return Ao},CardActionWCTemplate:function(){return no},DialogType:function(){return h.iR},InterestsPageTypes:function(){return h.y4},MaskHeightOnBingHP:function(){return
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4801
                                                                                                                            Entropy (8bit):7.902604320939032
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCEVp20AAF17jiJ3n4AGcTrlOD9BMbaPgJRjZJMk8R6q5UGl:yCa5DS34AG8oRUA8RtJ+Mq5d
                                                                                                                            MD5:9CBE1A39EA1BA9362568215F2188A130
                                                                                                                            SHA1:1024A968B7195F35519563958D52B9061F7C7C22
                                                                                                                            SHA-256:C77DEC8E432BCB291A03C79F542F76D98B1DCAD36F9441963F8083B9B8EC64AF
                                                                                                                            SHA-512:76F446F83AC854E42241E7E83D21F3CAFF7F4EE9E4C7DA7A24151A32DBBB411A6746691F9BA322375C185851528F19C183C02B8A1E0D86A8474F05672DFC1292
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_LB5V4QnPt8AH_LzbqcX2eQ&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....i......`x!.....b+..*.0...i.S.T....A[v......Z.m..Hh...)..).(..AK@..)q@.(...M..x..........8Q+.K..u.=z.j..B7eF.N...U..,b..d....1..\.8..S.....0.c.5WE.Y.[Q...f..-&,.@.....yS.R...i.!.y.N.&.q.....f.~....=oE..o..s.(....wsi.....e.k*....1....n.....sW..%...x..W.Ics.q..._.......z...K.0.I.K...C.....J.e<.{..c.}...'....+Pt.KE.Wi....P.QE...R.b....Hh....:.}...L..)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (4010)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2208376
                                                                                                                            Entropy (8bit):5.520041474900388
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:49152:49FwCwN7driXLU+5oU3x6qaomdylOTC7L3I335yHLgOH4fNNobvXM3vut/AYkM5T:wY+lZ
                                                                                                                            MD5:8381606DCBD054834C4299612CB2A16E
                                                                                                                            SHA1:27E4BB3B07343218E258DA3159839B75579E061C
                                                                                                                            SHA-256:64CFBC17D022BEE16BACAA3986EEADE7E46A11767064A2262A49D7418E01676F
                                                                                                                            SHA-512:B9755B63FF92519A03A70CE4254EA8F3AD99C83B4E1F09785E7D3EF1FEE4F49756DCF853656417CF1FC60AEC25AF4DED4B707669F57DC15B865CA2C99A13D88E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["common"],{70992:function(e,t,n){n.d(t,{A:function(){return r}});const r="showOrHideCOntentBadge"},67700:function(e,t,n){n.d(t,{u:function(){return r}});const r={_90x90:{width:90,height:90},_268x94:{width:268,height:94},_268x140:{width:268,height:140},_300x304:{width:300,height:304},_612x304:{width:612,height:304},_628x372:{width:628,height:372},_306x256:{width:306,height:256},_104x84:{width:104,height:84}}},63659:function(e,t,n){n.d(t,{D:function(){return r}});const r={image:"image",video:"video"}},26635:function(e,t,n){n.d(t,{Kh:function(){return i},no:function(){return o},tY:function(){return a}});var r=n(14306);const i={_05u:"0.5u",_1u:"1u",_2u:"_1x_4y",_2c:"_2x_2y",_3u:"_1x_6y"},a={"0.5u":{height:r.B5,width:1},"1u":{height:r.Ew,width:1},_2x_2y:{height:r.Ew,width:2},_1x_2y:{height:r.Ew,width:1}},o=(r.Gl,r.kI,r.kI,r.kI,r.NH,{146:i._05u,304:i._1u,620:i._2u,936:i._3u})},14604:function(e,t,n){n.d(t,
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):11042
                                                                                                                            Entropy (8bit):7.958086119431588
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCc71/ovE++qdjHEFUlvBQZT9bJHPZr53TQxX3N3N7ITC9sJD:yCcRUEFg7EFUWrbdPZdTcnN90TKiD
                                                                                                                            MD5:08D1D9FBA8D0F134C614C974A456146B
                                                                                                                            SHA1:2F9C4FFDFCDA1382BE335C283C65FDDCE79C96DD
                                                                                                                            SHA-256:ED3BE2403F48ADFFD9792222AD3BB3F4382DB55F6E4D399722FDEB42A1FC8E75
                                                                                                                            SHA-512:30B9529A7B514FA683F8901A6260A18B90EA2588965A79BA37DFF34D7BD7D9CC40A6B3DF0DB963FA308672328A45A3944B0172C6BBB4D4D3E5EDA160D94082D3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4...N....Tk._.c=s]...?..mcJ.]Y..F.:q..q....Z.zf.............S..4...M.g.9.f=&...3I).`~&.C-...c...l.4...B......m.J.s.k...#m.d.OR+7}..d..........v_.to.\..I.|.a]..H...=....^.N.....r}E....k;q...v..e@....*.3...........2.......}.Z.s....}..An.i.iB.....8...I..*?.[.].'.j0.C.?.P.1.O..:....B...~..>........O....w..6...~`.5.x.D..5f..G...C.+....p.S<.Z.m..:L..$!....\...s.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65478), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):168306
                                                                                                                            Entropy (8bit):5.439799906093508
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:477qzKEQ6Lu/bbrnKYEKvAhkgq00R/Raf8XGWFNo/g:E7YKULufrKYdsEGWz4g
                                                                                                                            MD5:4A7E6BB17FEF40EA75222F7D71958831
                                                                                                                            SHA1:27F6041E072FD7ECC760F586AF4854A368437EC0
                                                                                                                            SHA-256:9FD6B3522D1C975E56F3B0D23A4270FDBFE43E219BFF9EABF111B7688E5204E9
                                                                                                                            SHA-512:D5763678E09C1D541B563F091134C02CE02CC71BE84334CB16AF6EA4B9C4E2033E585E7F32D7F780B2D0CACF08CE4A2EABCB5B668A4C2885042F4389C46A89D0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:{"nextPageUrl":"https://api.msn.com/news/feed/pages/binghp?activityId=42C67147-D985-48D9-A300-C08CAF292885&timeOut=2000&ocid=bingHomepage-newsfeed&scn=ANON&fdhead=1s-blis-followloc%2c1s-blis-nocache%2c1s-cg-cnentitysw%2c1s-cntraveler%2c1s-cntraveler-2%2c1s-fcrypt%2c1s-notifmapping%2c1s-ntf1-octcontrol%2c1s-ntf2-rank53m%2c1s-p1-bg-appanon%2c1s-p1-cetomarket%2c1s-p2-bg-appanon%2c1s-pnp-mi-t%2c1s-re-mre%2c1s-re-rental%2c1s-rpssecautht%2c1s-sports-newdship%2c1s-temp-wid-t%2c1s-tpsn-dstdcy14%2c1s-tpsnp1-dtdc%2c1s-uasdisf-t%2c1s-upsd-t%2c1s-wid-automig-t%2c1s-wpo-bhp5c%2c1s-wpo-lock-lssdrk2%2c1s-wpo-ntp-h2c-w%2c1s-wpo-ntp-sp2c%2c1s-wpo-pr1-mrt1t%2c1s-xapresprong1%2cntp-1s-tierb-t%2cprg-1cashback-logo-c%2cprg-1s-twid%2cprg-1s-workid%2cprg-1sw-abortwv2%2cprg-1sw-artf1%2cprg-1sw-artrcnr%2cprg-1sw-btret%2cprg-1sw-clari%2cprg-1sw-crilcs-c%2cprg-1sw-crypinf%2cprg-1sw-cryptren%2cprg-1sw-cspp1%2cprg-1sw-cssp2%2cprg-1sw-finvldc%2cprg-1sw-h2c%2cprg-1sw-hero2c%2cprg-1sw-lockreco-c%2cprg-1sw-mtr-en%2cpr
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):24836
                                                                                                                            Entropy (8bit):7.964187230449842
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:ZTi9fmGU33C3VN+hkn16TifCDo458/WEr36T5VrbaB/hB80/kIr+t:ZGMFYVwkcTCq18/WNza/dry
                                                                                                                            MD5:7CF005554E08C6026A4C031A8800A021
                                                                                                                            SHA1:DABB92867945C4609A47DF77C221DB2098197FCA
                                                                                                                            SHA-256:7F27996503F3AF73E28E707F09B79192E36EAF684CBF815BC870F638CD5633DC
                                                                                                                            SHA-512:CBC1BA4C6B79470F2BA301438C2E4EF23D1A76259156FFF6275AA84F869537E904ED37E6CE568D28CA8D7BF9EBABD6A7ED3479FB284E36CA745A4171FAA638C8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u.....g.....%@."...~"x.!. J....I...........%x.=k.....u...7.~..<W....|.... }k._.h6...b.J..e.=..>.xF..:............!dh..l....1J..!x..PH.m.{...r].37>.....K...]...R@.6...}..2...q.&.e=..U..w...U6.Fz..6.+......N.._...".h.ar.+.+.+.S....62{.=.21A".....]...pZ.....bF.J.....{P.jTS.RP ....R..ZVRW..o...T.....+....[ZM.O.wt..1..E;.\..-...z.>l...`..`..H..k......
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1388
                                                                                                                            Entropy (8bit):4.787425125825389
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7LB92CqXC6rmIukjYuUQjc16OMda1PxwavLb/p34rgCttukLXAbewo:EB936iIuM+QrOMAxwYLR4rrtsbewo
                                                                                                                            MD5:DE9A09091AFFE201298866BEDDF2874D
                                                                                                                            SHA1:BDCC4BEA433093653C102EF6E2F387699240752C
                                                                                                                            SHA-256:61EE4B2587DED5E186F501F4DD7065B0F5AA8E021862D92D3D4E115A9CBF1B2F
                                                                                                                            SHA-512:F6A6BD06488E1C534668E1A41B8AC209F42FBD1BFD08512430EEC400CDAEBB72E2FA3C567FA2E5AB9783087B14AC7F0D4C0B426D3376040988741F10ED579058
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....xIDATx...KL.a.....ky..B.>.0%.%.B.jP......h\.s..;.u.BcX`..t.q........UB.A......j)../....v...;.g...w~U....B'....g.d....k..d..q$..K!).|3..F.f.A.d..[n>..F.....JQ.X.4.y..$.{.x?.M.$..p......g....#..!M ...........4.(.j..Y....[..nG.T..W..L0.?@......w..6.......<.>.p.Q.XB...BEs.U..^gx<@.c/B..}]..i=.Z...M.4.It.n.A.~/vk57.5Sh.s..-.a.e..4...& /..:Q{...n...1f..-~..-O.....]L..f.<....y..c......Sa.....K.[....^....J!%..2.T.........N*....7D"..y.C.G..46..]..-.+...2...X.....tz:h...,rq....\+.h.H,L..n.v...X.Ig&G......Bs.].O.D#.."."........1doZq ?9...{..&F'gP.....w...+!..D9...[...3.{>].og%1...t..b.U...o+...;y+%.GR>U....7..^..D.4.....IEND.B`...................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):423
                                                                                                                            Entropy (8bit):5.117319003552808
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                            MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                            SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                            SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                            SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1024
                                                                                                                            Entropy (8bit):5.842267859379574
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/OxvWBC:yuETAcfx+BC
                                                                                                                            MD5:8361A8CD3CFD156EFB2F21115C0224B2
                                                                                                                            SHA1:5B7198D775A27B9F648A549536A8E1741A27E649
                                                                                                                            SHA-256:6DF4D18E152337C0384E71C0CE96075815C81CCB1C2702F0B3A33015EA357E97
                                                                                                                            SHA-512:C32816926D0627247B380C8D98B95B2BD1928656BC089307378BC4CC542133C396995DE19C23612AA9B7D19ED9E42AEDE9CC47C51633F10BC98BBBD09AA2A819
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?..-4........~.J*b.j*}Y..F..7d.....%.$..(..=s..J.MB.3...u.5...c....;.3..9<.c#......[{.B.%.T.".. ...0q.e.1.n{.....s.4..........................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (28339)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):28386
                                                                                                                            Entropy (8bit):5.362111311435842
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:VQ2v9XVBjkOB8Vv1/2h3CXp7xuSexWZ1rI05NM8VvMjDogWLC0lhevq/NA++KnFH:msS1mCBYx3YdVvMjEvbAOdwHhxQa4
                                                                                                                            MD5:65740D210CF6E3DF0AC637688A5E775F
                                                                                                                            SHA1:12587B7D4DCA9B8E9008A6DF5ACBC68E5B1E7379
                                                                                                                            SHA-256:06BA3D655571217EFCE935B07719593DC31D24E8440CE0B004BAABA5D0906BDB
                                                                                                                            SHA-512:1DBF6551B4BB0AF4F976DEC5759E39B80483FE86606C597105A0327CB3E73119593EBEFE0AE8B1AC1534351D33E42F0F26B177AC0DFE14280CD285D4E383B7CD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={exports:{}};return e[r](i,i.exports,n),i.exports}n.d=(e,t)=>{for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t);var r={};function o(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}n.d(r,{O:()=>kt});let i=new Map;const s=Object.freeze({set(e,t){return i.set(e,t),this},get:function(e,t){let n=i.get(e);return void 0===n&&t&&(n=t(),i.set(e,n)),n},clear(){i.clear()},delete:e=>i.delete(e),has:e=>i.has(e)}),a="__RequestDataInstance__";class c{constructor(e,t){if(this.url=new URL(e.href),this.innerHeight=e.innerHeight,this.devicePixelRatio=e.devicePixelRatio,this.canUseCssGrid=e.canUseCssGrid,thi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):11898
                                                                                                                            Entropy (8bit):7.960116027996359
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:NtndcSPIgMdD8563WLCviamfrq7c3j5/2GvGEpzJk14QQS47EfMkei5aReRXWGKC:Td/PfMdD8sW2vzYicT5+GvGIzJk14QQi
                                                                                                                            MD5:E0791A2848D890F2782CBBAC57CB4C5E
                                                                                                                            SHA1:AA51C9C24706A4BB56B3F69355E446933817FA25
                                                                                                                            SHA-256:9B23C884887ABF979ABE1B7A5816B334C6A272AF8A95EDCD4A17AC7A0A7C5F4D
                                                                                                                            SHA-512:030C3BA5A0C1B83C4EED69461754E846709091895EBFE76C3C8721375201463CF779E4660ACBA81C1968EE03F8B0D3B41C032EA082769C71AE6D4A5D8B59B9B7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.6e1c7011c1585049a67578771bd9d62d&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...7.=.n.S.N..w.8.l.<....R..*./."...r.F.{..._.S#.i..5L..q.o.H.lq.Kn..-...#.F5..3..=j#&[.#.,.r.H...$C.......i..E.._4...Ob.....bx"..F....n*...q..#.n....,:..LGJC..ua.....*.sU.v*6i.`f.(.p.S..&......n-P......w.0.!.jl.JO.U.H^E3...*.Y...2I..SQB,.Y..>..g..K..Ck.g.c........b.V6......L..V.5.=Q}......x..<...o0......y..#S..K...g.7>"....P?.......KI...=Z..".F?.9...<Y
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:C source, Unicode text, UTF-8 text, with very long lines (24788)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):77896
                                                                                                                            Entropy (8bit):5.422449470875088
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:A8ZbmfIhDEkPBelDOrHrpOrmC1Qv2ZZaXb8BaQ:9ZzPB5rHrpOrmC1QpbDQ
                                                                                                                            MD5:1F0012D8E3FCD3DA581316ACD3231A47
                                                                                                                            SHA1:442E7E19D41849E45C06892F31FD94EA16FE4B29
                                                                                                                            SHA-256:EF3E4CA66186030D4A3DFE0FE2E1C799173B8E8984368B631AD1F7544CABCBCF
                                                                                                                            SHA-512:768B8A225938BB58C8C86DD088F2F015EF84450F688B5C01C807900B79C8687CEE18E3A0CCA32C575EA5B0EB5A76BC1C6F69AABC25C36258B012C78B7DCD7A9D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_shopping-utils_dist_ntpCarouselItem_index_js-web-components_shopping-super-carousel_dist-f626a8"],{10778:function(t,e,i){i.d(e,{Ee:function(){return u},G0:function(){return v},S5:function(){return l},sT:function(){return p}});var n=i(87260),r=i(16127),o=i(88826),a=i(7476);(0,n.Yq)().StaticsUrl;const s=50;function d(t,e){(0,o.OO)(t,a.sDq,`url: ${e}`)}function l(t,e,i,n,r){try{if(!t)return"";if(!e&&!i||0===e||0===i)return"";const o=new URL(t),a=o.searchParams.get("bw"),s=a?parseInt(a):0;s&&(e=e?e-2*s:e,i=i?i-2*s:i),e&&o.searchParams.set("h",e.toString()),i&&o.searchParams.set("w",i.toString()),void 0===n||o.searchParams.get("c")||o.searchParams.set("c",n),null!=r&&""!==r?o.searchParams.set("rs",r):o.searchParams.set("rs","1");const d=o.toString();e&&o.searchParams.set("h",(2*e).toString()),i&&o.searchParams.set("w",(2*i).toString()),s&&o.searchParams.set("bw",(2*s).toString());return`${d} 1x, ${
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):20912
                                                                                                                            Entropy (8bit):7.963762600701457
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:T+1QFjru67B3u5ga1tEgD+1QuyktKW/DDaPrVIZRs/jgqcaMrAE5fQ+:T+1OuyFentEgq1QJktKW/DiWcU+MrAEn
                                                                                                                            MD5:4D3B974822062121DD01CB59D3D0C4B7
                                                                                                                            SHA1:585D8D0A9F0E8470FE3FCABD358C2BFA81510CB9
                                                                                                                            SHA-256:72FE13D6ADD24D1832DFC7F4FF681AED469D85E5E8B65E2AF7A388CE2892F06C
                                                                                                                            SHA-512:992E16940ED1FBBEA446001AE4D0D843F61D626603AAFFBFFFA79BE1D89D5EF9206B806F604E010B6D65C56BC6EDDCF7CAE13B50559DDA47B09E5171C8C9A60E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...o.~..O2...+......*...[....#....[8.#...=O._U..x..|.f.......K7.........WG^_....*...z.....K.......EW.g.eU.B99u\....z.j....kmG..X[..n..H..Y6..s...I..|5v..f.lK6.2.....^G .q..]....-v....R.c.ba.6}P. ..|....,.-.r.4.6....}>[z.y...9.XK......U..|../..&.<Ge..Gc.$r......A.........5.kom.k.?.d...WPOp.\$.@.2n..A.8..:./.....lu.O...isj`+.B....0..2..p..j..\.....n....3.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x63, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1767
                                                                                                                            Entropy (8bit):7.6502004913133685
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:pXSy4gmyzsn+MTziJceKdFViZHHgx9LKV4ZM4ZRm1LeUKcCbnw/B7n3Rc5dJWo/W:pXz4WYn+M6Ji2ZgL24Z81c/+V3RiWo/W
                                                                                                                            MD5:A66D8E08D311338D64E4F8BEF94C1379
                                                                                                                            SHA1:1AF3C2527FB59634CD79245A8911AA1E3AA5EBD7
                                                                                                                            SHA-256:CCDB9A354E7B24354FD8C88ECC2E2BA22C5A372BC2ED02673A8BF844B56D4150
                                                                                                                            SHA-512:23345FCA989DCE168890E49F03927C0D58FC647D12CE0FD07749022BEEA42BBD9DB9E39E9B2857F337116A21B9C39E0C3D5B06B5579BE10010622EE882097C35
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=OPHS.9%2F1y9cdTtGd3yA474C474&o=5&pid=21.1&h=63&w=120&rs=1
                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......?.x..".......................................8..........................!1.."AQ.2a..$3C..cr....#bdq................................%......................!..1..AQq................?..(.)J..R..l.....=j...!....N.7w.q>...o....]...6@.d.\aN>]..E.e...<u%..Nq...+..nF..Rk...=....K.Fi.....z}...%<............V..9..F2R...(rE..:/.......N^....n......?.4H.n$'n.:.:....z..q..jVH.J.i@!."..S.^M...w..~..V.G.....zmna.'.q......?...y^..R......)@)JP....#..Msn..2^]jVbQ$:l.xmH..`...M.yf..ym5.o..#..M`;M.<L{...]M}v..p....&B..c..g.}.4i.ub......8..!*....".......c8.9<.j....w.pDyLq...Fv.....X.c..._....L...Q......nG....Ku...ah...D..bUv....*..P...:$.7...]..k.%....4QI4.R(R$..._./....yT>.#,...!...;.mk.J.%...Kg..=.....9nR.b..e7....A..n......&.Da9.;.gh.h.I...U].(l.I....)...u-<c......sS.i..i...n...A.9Uv.;.....|...5.....&.I.S.g....7..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):24836
                                                                                                                            Entropy (8bit):7.964187230449842
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:ZTi9fmGU33C3VN+hkn16TifCDo458/WEr36T5VrbaB/hB80/kIr+t:ZGMFYVwkcTCq18/WNza/dry
                                                                                                                            MD5:7CF005554E08C6026A4C031A8800A021
                                                                                                                            SHA1:DABB92867945C4609A47DF77C221DB2098197FCA
                                                                                                                            SHA-256:7F27996503F3AF73E28E707F09B79192E36EAF684CBF815BC870F638CD5633DC
                                                                                                                            SHA-512:CBC1BA4C6B79470F2BA301438C2E4EF23D1A76259156FFF6275AA84F869537E904ED37E6CE568D28CA8D7BF9EBABD6A7ED3479FB284E36CA745A4171FAA638C8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.dbfe795dfac4419b60fde86a4effb840&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u.....g.....%@."...~"x.!. J....I...........%x.=k.....u...7.~..<W....|.... }k._.h6...b.J..e.=..>.xF..:............!dh..l....1J..!x..PH.m.{...r].37>.....K...]...R@.6...}..2...q.&.e=..U..w...U6.Fz..6.+......N.._...".h.ar.+.+.+.S....62{.=.21A".....]...pZ.....bF.J.....{P.jTS.RP ....R..ZVRW..o...T.....+....[ZM.O.wt..1..E;.\..-...z.>l...`..`..H..k......
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (18954)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):25562
                                                                                                                            Entropy (8bit):5.565108372659571
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:hIIk5bqeWCRkRk9+jA0TXaF4xrn16eIR/LzYQGIFlXJaNF+ww:mIneWCUk9+jA0GF4meIpzYQ7TZaH4
                                                                                                                            MD5:EB5F625BC5E87F9724E557945E25B8F2
                                                                                                                            SHA1:8E87D23D87308662A924EB392789EF710EC7D1C9
                                                                                                                            SHA-256:4C7286D4CAA8CF211759222A9036574611ED9D9B7F6049DBB34F13A91B513A0F
                                                                                                                            SHA-512:B054F91AF8E69DF2BAEC980B67EFBEC36C6B7708ADF194E1AE105AEE484ACF964D529F55C3C2A057D3ED5EC755BAA46CAE4374FE4B9191FF4ACBC9849CA8EBDF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/toast.fd6f4a50cc372286b8ce.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["toast"],{91574:function(t,e,o){o.r(e),o.d(e,{ToastEvents:function(){return g},ToastWC:function(){return S},ToastWCStyles:function(){return E},ToastWCTemplate:function(){return Dt},ToolingInfo:function(){return Pt},getBackgroundColor:function(){return D},getColor:function(){return P}});var n=o(45900),a=o(63070);var s=o(33940),i=o(98690),r=o(96927),l=o(91604),c=o(99452),d=o(42590),p=o(79545),u=o(82898);const h={telemetryContracts:{toastCloseButton:{name:"Close",behavior:u.wu.Close,action:u.Aw.Click,type:u.c9.ActionButton}},savedStoriesWithinPersonalizeUrl:"/{locale}/feed/personalize#saves",standaloneSavedStoriesUrl:"/{locale}/feed/personalize/saves",urlBase:"https://www.msn.com",locale:"{locale}",defaultBottomPosition:32},g={ready:"toast-wc-ready"};var f=o(78346),w=o(33442),v=o(92531),x=o(69416),b=o(40378),m=o(42689),y=o(38492),C=o(26738),T=o(99809),k=o(78923),$=o(29717);const D=function(){let t=argu
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (3390), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3390
                                                                                                                            Entropy (8bit):5.369380472284444
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:JQcrkTDZV7e2maeaa5/m4ynBbiMkA03RQqsh+4BQYiGxJ:JvkPre2mXr/+nBbwkh7vxJ
                                                                                                                            MD5:6DB01A1BC27DEFB51547AD281BC57772
                                                                                                                            SHA1:A6D8101B037CEC5DABB80A1568329B58123281AA
                                                                                                                            SHA-256:A6347B4C2628CEDFEB5757743849800BCCE481B54A8D351C2FC1F9B80D3D4C81
                                                                                                                            SHA-512:E9788EA55EFCA965FEA742CA85DF982416CD7ABBD4439E19781C47235199B2DA5832F70393C1066117DB1FE3FB2A9B873E7F298D7F15E193E313ED4ED36AF868
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var Bnp=Bnp||{};Bnp.Global=Bnp.Global||{};Bnp.Version="1";Bnp.Partner=Bnp.Partner||function(){function i(){return typeof DefaultTrustedTypesPolicy!="undefined"}function s(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueHTML?DefaultTrustedTypesPolicy.getOpaqueHTML(n):n}function h(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScript?DefaultTrustedTypesPolicy.getOpaqueScript(n):n}function c(n){return i()&&DefaultTrustedTypesPolicy.getOpaqueScriptURL?DefaultTrustedTypesPolicy.getOpaqueScriptURL(n):n}function f(n){sj_evt.fire("onBnpRender",n)}function r(n){var i=i||{};if(typeof i.stringify=="function")return i.stringify(n);var o=typeof n,u=n&&n.constructor==Array,f=[],e,t;if(o!="object"||n==null)return o=="string"?'"'+n+'"':String(n);for(e in n)t=n[e],t&&t.constructor!=Function&&(u?f.push(r(t)):f.push('"'+e+'":'+r(t)));return(u?"[":"{")+String(f)+(u?"]":"}")}function l(n){for(var r=[],u=n.getElementsByTagName("script"),t,i;u.length;)t=u[0],i=sj_ce("script"),t.src?i.src=c(t.src):t.text
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):11898
                                                                                                                            Entropy (8bit):7.960116027996359
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:NtndcSPIgMdD8563WLCviamfrq7c3j5/2GvGEpzJk14QQS47EfMkei5aReRXWGKC:Td/PfMdD8sW2vzYicT5+GvGIzJk14QQi
                                                                                                                            MD5:E0791A2848D890F2782CBBAC57CB4C5E
                                                                                                                            SHA1:AA51C9C24706A4BB56B3F69355E446933817FA25
                                                                                                                            SHA-256:9B23C884887ABF979ABE1B7A5816B334C6A272AF8A95EDCD4A17AC7A0A7C5F4D
                                                                                                                            SHA-512:030C3BA5A0C1B83C4EED69461754E846709091895EBFE76C3C8721375201463CF779E4660ACBA81C1968EE03F8B0D3B41C032EA082769C71AE6D4A5D8B59B9B7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...7.=.n.S.N..w.8.l.<....R..*./."...r.F.{..._.S#.i..5L..q.o.H.lq.Kn..-...#.F5..3..=j#&[.#.,.r.H...$C.......i..E.._4...Ob.....bx"..F....n*...q..#.n....,:..LGJC..ua.....*.sU.v*6i.`f.(.p.S..&......n-P......w.0.!.jl.JO.U.H^E3...*.Y...2I..SQB,.Y..>..g..K..Ck.g.c........b.V6......L..V.5.=Q}......x..<...o0......y..#S..K...g.7>"....P?.......KI...=Z..".F?.9...<Y
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):116233
                                                                                                                            Entropy (8bit):5.027306047053398
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:zqfdZuaRNu8t1DVcWcpdZuaRNu8kC6cAzqRo:+fdZpRN5t1BkpdZpRNhkC6c7Ro
                                                                                                                            MD5:8D280F8B96FDE62A6D93F8DA62246FA0
                                                                                                                            SHA1:D6FDDB9C9F9905BBD69672DE860E7194299B2F8E
                                                                                                                            SHA-256:004E8EE26642E498EA06E5C5ECF9BE8F43BD39774F4188575CFA30ACFAB2FB47
                                                                                                                            SHA-512:CC854BABD9A85F666EDABF9E3160F1B1E7C2363632D0118356FBAF718831CA8D5AAFBF9633BF606A17202EEA501D1308FA438D9502BC0E26988717573E2C0B81
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:"https://assets.msn.com/resolver/api/resolve/v3/config/?expType=AppConfig&expInstance=default&apptype=bingHomepage&v=20241029.107&targetScope={%22audienceMode%22:%22adult%22,%22browser%22:{%22browserType%22:%22chrome%22,%22version%22:%22117%22,%22ismobile%22:%22false%22},%22deviceFormFactor%22:%22desktop%22,%22domain%22:%22www.bing.com%22,%22locale%22:{%22content%22:{%22language%22:%22en%22,%22market%22:%22us%22},%22display%22:{%22language%22:%22en%22,%22market%22:%22us%22}},%22os%22:%22windows%22,%22platform%22:%22web%22,%22pageType%22:%22widgetfeed%22,%22pageExperiments%22:[%22prg-pw-t-no-ad-css%22]}"
                                                                                                                            Preview:{"configs":{"AppConfig/default":{"properties":{"rootExperience":{"configRef":{"experienceType":"Widgets","instanceSrc":"default"}}}},"Widgets/default":{"properties":{"dataConnectors":[{"screenWidth":"Any","children":[{"instanceId":"WeatherData","configRef":{"experienceType":"WeatherData","instanceSrc":"default"}},{"instanceId":"TopicData","configRef":{"experienceType":"TopicData","instanceSrc":"default"}}]}],"widgets":{"BingHomepageFeed":{"instanceId":"BingHomepageFeed","configRef":{"experienceType":"BingHomepageFeed","instanceSrc":"default"}},"EsportsCard":{"instanceId":"EsportsCard","configRef":{"experienceType":"EsportsCard","instanceSrc":"default"}},"SportsCardWC":{"instanceId":"SportsCardWC","configRef":{"experienceType":"SportsCardWC","instanceSrc":"default"}},"TrafficCardWC":{"instanceId":"TrafficCardWC","configRef":{"experienceType":"TrafficCardWC","instanceSrc":"default"}},"WeatherCardWC":{"instanceId":"WeatherCardWC","configRef":{"experienceType":"WeatherCardWC","instanceSrc"
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1725), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1725
                                                                                                                            Entropy (8bit):5.274895734185393
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:y2x50QNQE0YpOP8A47n0dvZ1fj5O7Rv75gZcODcv/Kum65X9gFiO5yV94GVvwCQO:7Lps4YJOVuK2KG65tggZV5
                                                                                                                            MD5:2EF3074238B080B648E9A10429D67405
                                                                                                                            SHA1:15D57873FF98195C57E34FC778ACCC41C21172E7
                                                                                                                            SHA-256:E90558EB19208AD73F0DE1CD9839D0317594BF23DA0514F51272BF27183F01DA
                                                                                                                            SHA-512:C1D7074A0EBF5968B468F98FC4C0C7829999E402DD91C617E679EEB46C873DC04096CBF9277E115FC42C97516A6C11A9F16AFA571E00F0D826BEB463E2D1F7B0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/FdV4c_-YGVxX40_HeKzMQcIRcuc.js
                                                                                                                            Preview:var RewardsCreditRefresh;(function(n){function r(t,i,r,u,f,e,o,s,h,c,l,a,v,y){sj_cook.set(t,i,r.toString(),!1,"/");sj_cook.set(t,u,f.toString(),!1,"/");sj_cook.set(t,e,o.toString(),!1,"/");sj_cook.set(t,s,h.toString(),!1,"/");sj_cook.set(t,c,l.toString(),!1,"/");sj_cook.set(t,a,v.toString(),!1,"/");sj_evt.fire("RewardsCookieUpdated");sj_evt.bind("identityHeaderShown",function(){return n.RewardsHeaderAnim(o,r,f,y)},1)}function u(n,r,u,f){var c;u=u||r;var o=_ge("id_rh"),e=_ge("rh_animcrcl"),l=_ge("id_rc");if(o&&l&&(e||_ge("givemuid_heart"))&&!(r<0)&&!(r<n)&&!(u<=0)){var a=800,v=r-n,s=Math.min(100,100*(r/u)),h=e&&s>=100&&n<u,y=v>0,p=Date.now();s>=100&&Lib.CssClass.add(o,"rh_reedm");e&&Lib.CssClass.add(e,"anim");c=function(u){if(u){var k=Date.now(),w=k-p,b=Math.min(w/a,1),d=h?t*b:t*s/100,g=y?Math.min(Math.floor((n+b*v)/f)*f,r):r,l=_ge("rewardsAnimation");e&&e.setAttribute("stroke-dasharray",d.toString()+","+t.toString());u.innerText=g.toString();(h||y)&&(w<a?i(function(){return c(u)}):(u.i
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (19606), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):19606
                                                                                                                            Entropy (8bit):5.328636903483663
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:3Wsj/9Npzk8fbw3QMXmwOAahGvyBJeXiOOF24eeApyfYRxW+:3z/PpzkLXmw0onXi9F24Cpw43
                                                                                                                            MD5:5CD7E9EC89646C664E189CA7BB2A9841
                                                                                                                            SHA1:C662DD49F63A3A8C8D6F1AE4309FABB0965A9797
                                                                                                                            SHA-256:AD87E00CA1F7A028F7F972199CE9B2B978306C5048EF90802F08BC17EA90A9ED
                                                                                                                            SHA-512:DCF14925578A125109054B471A7006A41C98FEF2843DCD4DBD9BD8FFDB4C0802488ED98CF0BD9863A7CFF48C32C1BE73C56097452FF4482D64D7E42B12A09E0F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1324
                                                                                                                            Entropy (8bit):4.7183372945791175
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7exe9QVsVsyPXSF/yC9H9eAWw0uac+5SsciTpvFwf8abKP3LRkP06yfor/y1J:aYsOyPCFBPHac+Esc0w0abeL+PhyQw
                                                                                                                            MD5:01F55EF8E6EE276794A2FA5712D40347
                                                                                                                            SHA1:0B6B137463DC897215ECAA2810C793AF4DADC1AF
                                                                                                                            SHA-256:AC394B126F99224EF9FD7B9A98C02FA22E41146B2534CA789BF7567C528BB322
                                                                                                                            SHA-512:7253EAA00E10BEDD6B9E41FDB826F241ACFA7F0CC11BFB0B775B9E99104373388B07EAE0525B2023FC796FEF02A8CD63E929DFACC3AC4B052D061CF2B5E99B97
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15spNo.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....XIDATx.mS.K.a.=...A"aKJ....P........4. TC. .6....NB.S....... ..W......{.KOJ]...}.=.{.y$...~..p...7.Q.T.........M&....xyy..k.Z....obbb......!...XQ.VC.P@.....5&''......hV(.........T.f....."'...>.........O.L&X,.P.......!.Jquu...#(.J....R..\.....1==.E'''....*:...>??38!....V..l6!.H......G.q}}.....D...+........A..!..1#.L.....}.........._......`....F.e>..g.....`~~^.......P....(.=X.V.B...7.........gggH..h.Z\LN...E$...G.....z.4;Y8....t.\.s..`..h.F..^...F..\...5..A..U,.Q.T`...d@k.o.....8...f....v..~.Z....R.....&..,{@..cgg.....)...dYz4$...9.yaa................. @...nll.v...yF.11#.^...$H..f.......J...7{.....IEND.B`...................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65448)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):539324
                                                                                                                            Entropy (8bit):5.426512075374481
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:iUPQef+21N/yv/wplygpLm5EbQol0pURCBD4lmPboZ+Oz/7Ic:g20KBLTl0pjBD4lmPEIOz/R
                                                                                                                            MD5:8A9FD278223B1F3D89A35564E52023B5
                                                                                                                            SHA1:0B893CF90C37510B628B335C48396135A156D3AF
                                                                                                                            SHA-256:ED0C666D99908D5EF2839AC5989F23713DAB95EF53ADCC9151712BBA2EFBBF01
                                                                                                                            SHA-512:E4AAAFA638ABA65DF5BD2F6F1D84314604934A9B2537032D7C9347B8587280E4C95848810B67EAD92A898D045C4EA4D31DAE7F31FFFF9FE868A4FD866CD38467
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! For license information please see microsoft.620e322ed994f5f16e19.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["microsoft"],{63165:function(t,e,n){"use strict";n.d(e,{Z:function(){return R}});var i=n(45362),r=n(23806),o=n(80221),s=n(60851),a=n(26454),c=n(254),l=n(74539),d=n(98500),u=n(69509),h=n(39289),f=500,p="Channel has invalid priority - ";function g(t,e,n){e&&(0,l.kJ)(e)&&e[c.R5]>0&&(e=e.sort((function(t,e){return t[d.yi]-e[d.yi]})),(0,l.tO)(e,(function(t){t[d.yi]<f&&(0,l._y)(p+t[c.pZ])})),t[c.MW]({queue:(0,l.FL)(e),chain:(0,u.jV)(e,n[c.TC],n)}))}var v=n(85282),m=n(5482),b=n(33220),y=n(26932),x=function(t){function e(){var n,i,a=t.call(this)||this;function u(){n=0,i=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,u(),(0,r.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return i[c.MW](e),{remove:function(){(0,l.tO)(i,(function(t,n){if(t.id===e.id)return i[c.cb](n,1),-1}))}}},t[d.h
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):197
                                                                                                                            Entropy (8bit):4.896130661963042
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:tRBRNqcwR+8XcvUJUTlKZDmJS4RKb5KVErcHu2n/rQdnM/K7OzLSdG1FUpcRSX/b:tnrZvUYlKmc4slmPrQdnMGOzmdy6z
                                                                                                                            MD5:0A5BBEDE9EE48155F0ABA0C7322CB998
                                                                                                                            SHA1:42C08D9A06E917262D84B1481565566EEFD5D059
                                                                                                                            SHA-256:4825E7C6302CA565622557BD9FC6965E90979BD54CF302749A4D6B8D644F8389
                                                                                                                            SHA-512:FD6576B90FDFD45773025C535701050A573C3288CC35E67F10EE9A8608E1D1C40706AB0880004DDD72C60FF0C1FAFEE25FDD4D2B3DCBBFD4394C6571C8882B9F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/staticsb/statics/latest/fluent-icons/caret_left_16_filled.svg
                                                                                                                            Preview:<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M9.43 11.84a1 1 0 001.57-.82V4.98a1 1 0 00-1.57-.82L5.64 6.78c-.85.59-.85 1.85 0 2.44l3.79 2.62z"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1238
                                                                                                                            Entropy (8bit):5.036109751467472
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:6VfG6V5FpGjNOBE2ey3nXmaDU6CWiArShS9jHRRoy5++vGqSEqSs:S5lBiz6U6C8nH/+L4A
                                                                                                                            MD5:77B3494B9357D848276019DB087DACD9
                                                                                                                            SHA1:AE64A8EE51251498EA85CFE1D38DB23AB26C3F29
                                                                                                                            SHA-256:F332B88324F67C9DEB79CA7D33BD57F161E39567E774E4FDD5C0509205E60B9B
                                                                                                                            SHA-512:1BB59C6DBCF0C33DE192E4423DD321362811AD2C1F82665D737327580964C4A857AE35D4AAC902F33DBA89CEFDC9A87C7D4E5797D493BE2D66B5710F54F85154
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var Feedback;(function(n){var t;(function(){"use strict";function e(t,i){var r=t.getAttribute("id"),u;r||(r="genId"+n.length,t.setAttribute("id",r));u=new f(r,i,t.getAttribute(i));n.push(u)}function i(n,t,i){i===null?n.removeAttribute(t):n.setAttribute(t,i)}function t(n,t,r,u){for(var f,s=_d.querySelectorAll(r),o=0;o<s.length;o++)(f=s[o],u&&f.id&&u[f.id])||(e(f,n),i(f,n,t))}function o(n){for(var u=_d.querySelectorAll(n),e=1,f={},t,i,r=0;r<u.length;++r){if(t=u[r],!t.id){for(;;)if(i="fbpgdgelem".concat(e++),!_ge(i))break;t.id=i}f[t.id]=t}return f}function r(){var i="tabindex",r="-1",n=o("#fbpgdg, #fbpgdg *");t(i,r,"div",n);t(i,r,"svg",n);t(i,r,"a",n);t(i,r,"li",n);t(i,r,"input",n);t(i,r,"select",n);t("aria-hidden","true","body :not(script):not(style)",n)}function u(){var t,f;for(sj_evt.unbind("ajax.feedback.init",r),sj_evt.unbind("ajax.feedback.cleanup",u),t=0;t<n.length;t++)f=_d.getElementById(n[t].id),f&&i(f,n[t].attributeName,n[t].originalAttributeValue);n.length=0}var n=[],f=function
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (36010), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):36010
                                                                                                                            Entropy (8bit):5.3032618094047494
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:9X6eKg3DHZo9AZl7KD0qCYYg3V4Ur99dcQWUrVk+O2AQuhQWE+U8G/J/lge5nupN:jKIZ0wqCYVXVLAQuAndeX
                                                                                                                            MD5:C3A057167BB36F641C4143122E034BD0
                                                                                                                            SHA1:D212A4CBABD069AA80BE472BB53DFD9005B025F4
                                                                                                                            SHA-256:81E680B12B2ED5C37ACE0B1AA474E46FF41E57577E8C980C2E4136106CBD3559
                                                                                                                            SHA-512:6CB729029E3379F62EF8F9708A3451CDDBA1C0C3B369C21CECB957C05BE9695207527DE9EBA9AE25681188346ACC406E13193C3DC18F40AEB3BE7B629672323A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_topics-shared-state_dist_TopicData_connector_js-libs_topics-shared-state_dist_TopicData_-62f9da"],{10987:function(e,t,i){i.d(t,{HQ:function(){return c},ih:function(){return d},yV:function(){return l}});const o="epdu",s="fpr";var n=i(54297);const a=new Set,r=[];function c(e){return a&&a.has(e)}function d(e){const t=(0,n.$o)().getObject(o)||{},i=t[e];isNaN(i)&&(t[e]=p(),(0,n.$o)().setObject(o,t))}function l(e){r&&!r.includes(e)&&r.push(e);const t={time:p(),data:e};(0,n.$o)().setObject(s,t)}function p(){return Math.round(performance.timeOrigin+performance.now())}},25086:function(e,t,i){i.d(t,{o9:function(){return l},FM:function(){return c},Ef:function(){return d}});var o=i(28171),s=i(62846);function n(e,t){if(function(e){try{return(null==e?void 0:e.needHeader)??!1}catch(e){r(`Failed to get feed needHeader Failed with exception : ${e}`)}}(e))try{const e=JSON.parse(t),i=JSON.parse((null==e?void 0:e
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):870
                                                                                                                            Entropy (8bit):4.863382101053328
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:tXVS6uwUxvxXUGsHc2aeNd+9dg2KdiKdgoKdtKdlv4PKdJn:TSKUx9Gf2nRog48W
                                                                                                                            MD5:8BFA3DC9DAE2DA7ED2CC2839A6F9AC6D
                                                                                                                            SHA1:230DF1162AA8A4C0FED17CE185D5903D7D9E8F9E
                                                                                                                            SHA-256:7F636A244E551FC977159D4338698CEC0AAB209CDAD06D9678CE5C0401E4473C
                                                                                                                            SHA-512:08C1E6BCC5AB6F9D41BFEF6918D65B40661850CC51E529D9D46DD055B2B7BAC13B0DCAE0B84931DB2FC9B40935310B83F8F35AA7D1045D740691F798F49ABC2B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/weathermapdata/1/static/weather/Icons/taskbar_v10/AQI/uspl04.svg
                                                                                                                            Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M60.4683 35.6547L60.5404 33.6001C60.6893 29.36 55.815 26.8798 52.4751 29.4962L48.1367 32.8949C44.2237 20.9549 27.3132 21.0169 23.2157 32.8949L19.5425 29.8659C16.2563 27.1561 11.3104 29.5952 11.4599 33.8519L11.5231 35.6546C11.986 48.8363 19.5425 59.283 35.9957 59.283C52.4489 59.283 60.0054 48.8363 60.4683 35.6547Z" fill="#E84A3D"/>.<rect x="32.9795" y="58.9868" width="6.04144" height="10.5725" fill="#E84A3D"/>.<ellipse cx="20.1712" cy="21.1812" rx="3.95586" ry="3.95586" fill="#E84A3D"/>.<circle cx="24.1277" cy="6.39653" r="3.95586" fill="#E84A3D"/>.<ellipse cx="51.8177" cy="21.1812" rx="3.95586" ry="3.95586" fill="#E84A3D"/>.<circle cx="47.8621" cy="6.39653" r="3.95586" fill="#E84A3D"/>.<circle cx="35.9998" cy="13.2693" r="3.95586" fill="#E84A3D"/>.</svg>.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4286
                                                                                                                            Entropy (8bit):2.4072134700418775
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:sux2tVV9twtbKID5ZaW5DKmK25ZKtM5p8tw3z5C5G6anfx:suctf9twNDrDLzrDMtw3zcFafx
                                                                                                                            MD5:5879B2763FC53367A29F1E64721976DB
                                                                                                                            SHA1:EDEE687FEB0438FBB4FDF6E0B9BC941F2A0C464D
                                                                                                                            SHA-256:B5F794EFDEE46F6E8759441CFB2BDC36640F50E47CAD9F11CEA18BED48E6C43B
                                                                                                                            SHA-512:6B04809DAD6D927B7C9FE0D674B8E14C9BB374EA069558E53468E33DA76BE44C8DE6221F90F719462BCEA90BEC1A90ECE58A706E440229EC78D81BA9063AD0F1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/sa/simg/favicon-trans-bg-000-mg.ico
                                                                                                                            Preview:...... .... .........(... ...@..... .........................LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.............LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.Lp
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 45 x 36
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):35228
                                                                                                                            Entropy (8bit):7.661218734001395
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:QZcECAanIrl+al7IyDzZCWYgexGUnIo+maqgyy:caAh0al7tFmpxRIga/yy
                                                                                                                            MD5:AEB73923AD7DBAF590993FCD0E058555
                                                                                                                            SHA1:111996F48DD6D64918280F54A122ADF23C21F08E
                                                                                                                            SHA-256:94CFC2746BE4465D380F1F3AEB89BCA7CE40B2EA9E944ABF48B5003374B13996
                                                                                                                            SHA-512:5E6FC9A93D0440815BDADD0742D39AE4B1C1D04BC33DDC19E1237F1DF12158A23A40CC94FE36456311500051029B7B6BC4E593503A8C513BF9D94DCB9230FF12
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/weathermapdata/1/static/weatherEplant/animation/greeting_once_cv3.gif
                                                                                                                            Preview:GIF89a-.$....{TSrIKg<CmJIuRRn@Kb:<xLSuPMkCD~XUjIEcAAiSU.\Z\9<U88Y88.mg.ql..=.gb..H..KO02T84eEF|.CU48jLP.a]aKMH,..wr../..2..=B&*n\\ZBDyT[v.L|]_<"'R44.hjo]LeIIkTF..G..A.vw..P.porTXo.4poJM,0p.^u.[............................................................................q.........{.......r..t..m..z..{.........m....q.Yb.Zl.ot.T...t.....|.]...q.Pf.Z|..j.qhuux.YS.TZ.S[.Zb.X..][.\g.QU.T.._V.GS.9e.K^.B..i..bZ.T..cK.3N.@k.Xe.S:.)i.K].N..UT.ZU.Y..fg.E..Qk.we.W[.c..e..cm.Q..iI.>r.Lb.K],,j.Q..[b21y.Ot.{M.[Q.L..\Z.7{.Lm.Lw.Sd.hu..`.R..n..\E.4c.C..Za.l/z.s....HS.[}.=yF_.KqQ.*..TA.,..|H.&................J.V..M..bZ|k..e..iM.U..d[49.Z......W.............}...;.x............s4...>k...%T.o..KpX..1.._...G...r.............XO..J...i......Ul..+V.3w.@.>..D.....(l...............!. Created with ezgif.com GIF maker.!...../.,....-.$......pH,...r.l:..tJ.Z..v..z..xL...#.(S.#.x./..0........_.{{........._s..w.........w.....`..........b.......d.....k.........XA.!...../.,..........X..pH,..#.(..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1544
                                                                                                                            Entropy (8bit):4.791472734757669
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/73Cu866+v2RN1LU69OWgjxV29queEk/Ex9waWRsuxKwpgap4dDqsl:ACP+4DYDjxVKj/IaWRsNaoDqE
                                                                                                                            MD5:35F93E99D65F101B174CFB69257E34FA
                                                                                                                            SHA1:18BB0E350596434C683AA2F7CBBF0D156B0D84EE
                                                                                                                            SHA-256:DAA1068716DFF0E92362E214C19B327D2A5809CFC57EB569A96A8AB2D10BF0FD
                                                                                                                            SHA-512:256AC0C541606B4B6FAD876635EA4123BFC5796CFAA4F324BDE8EDC611FC5614D33CFCA6FA22D2B5ED3EB27A38E97A4665A921BAD95C62F169176BF2EFD5ABAE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAJvO2R.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx....K.a.....}.:'mK.....kJJ3.G.T.xT.t...@EQ.Q.DQI..uha.F......Xb....}.tn=...c..y......2"...>.B..v..$N....)8.y.s...H..hni.<@.6@4.........p8...h.Z.F..'D.p.eY.-.....Hm7...oh..v".....f||..D.@m-...h5.B......}.Ao...;H.......{....x...!u...I..z.{.....x..IUU...a.^/.1@J..._.......H.$4I...... ...I.......tuv.O,SPP.....]T..k..t.....U......Ec....A.......;..mj.....]....R/...N4626:F&.f......t8..|T........V...KW._..{Yy9a...t!.1..............1..,./_e..@g..6.........[..}&.f3:IG..?.......{..X...z..,.".Y4...Un.?|..a. @.......^..C4...V.R........_.z...WUa.p.f.QRR._h....t.tG>.....g..&..X....xD....H'O."Gl..~.]..{<.yCF..+.,.b...Vu.+++...YI.....r....|]>..g.H..n.Qd.e..1=..z..W.S.5...n...2~.....l..Y........IEND.B`.....................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1234
                                                                                                                            Entropy (8bit):4.774306495544259
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7oQI5MKEHWmQ5j7DenRAw6uE9d8PG31YehbPyxUVQf988/q:H/LEHK9CRpE9d8PG31Y+bKx1fSuq
                                                                                                                            MD5:F2C685EBB861BB4F67EEA7B882EE01CF
                                                                                                                            SHA1:3CADEBC3AB676037F98CB637C63C5463A5508E0A
                                                                                                                            SHA-256:D0D7AE8C91B90FAD32920CEB0520D719B44BAEB1E0E16D8958B93E7DF3C6ADE0
                                                                                                                            SHA-512:C735D88A1DA62F28791EFCF94E29CF9EC3DDDE02640EA4738CFBB191E35910AE68FFA19548316AD81B4CF45D02317F62988DD0F5B54A3CB7221F8C522AF87AD7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....+IDATx....k.Q.........ETD..... .ED....XX..."...),..XM,..P..b....P,.j4C..`.j.y9w.l..>x.>.=..s...1.(P.1(S)3..<e.*.......;!.....An.s...i....\..e.V.&.Y....._.........&.pC..n...D...u.......[..\.L....n]_...-m...L..n.V...M..u'Cz9...S;....S.z..G..yp.\y!.V...aMBY.]=".....(..@...m.[.`f...C..e#(..{spz/.....C.../xP...ye.KG*QX_D...m....%...d...0|..tg~y..o....Al......%UZ."4)%...s.`.H.7.....)d....4.Hv....pFRf...wp`.....T .."6SQ..<S5...#.oeP..../.....aaa.!.AC......./X....BCU.bX....yQ..E.r...1..J~.^.Y=...mGnN.......j&.:.d$.ec........2..dj.X0....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):392430
                                                                                                                            Entropy (8bit):5.91452492299901
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:JFc1Y17ai2V2nvwblwk0gXFjRdQD8gL/UefpDWn:w1Y17q2nvwfXTDgIeq
                                                                                                                            MD5:2BCD314201439E1501AB85A944B1742B
                                                                                                                            SHA1:60E5F57BC7FA59205DA722EE16740AC824B5B31A
                                                                                                                            SHA-256:F6CC44AE85D355CDBB51275D6AE1955A94B92BA0F39F2C4C29598E8A45395615
                                                                                                                            SHA-512:057259B1A656FB823041056B7DF135E30841ABFDAEA91F799792656EA21BF8F44765F4DB682E46DD6C846BB010A97350A50D09ADAD54B090F8251BBB196FDFA1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/YOX1e8f6WSBdpyLuFnQKyCS1sxo.js
                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):53709
                                                                                                                            Entropy (8bit):7.9757499069084545
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:Z6miQFdV7IGp86lLiCWDl+bTA2IElNfXjBZXFHnS/0xjj:UmiQFd5nplLiCmclIEXfTbvjj
                                                                                                                            MD5:98FF585BAE5018D7851881E3A832A1CD
                                                                                                                            SHA1:B25462D3039ED422CC959999B90D3491A1E21E76
                                                                                                                            SHA-256:3F2ED91DFE853310E4097ABC28CCAFBF24B4B93DBDC6BD4DF7C079B967116681
                                                                                                                            SHA-512:8366A406533901DBDA7A49405D9D706917E84A05F3434E6ACBB61CA81CB6CE5717F2B6B2DB03C7B45E17AFCFE53E334B6746372DE982D9F7FC59C938EBA78904
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...F.*M.;SX.....W...F.?...4...g...O.h..N....u...(.i...C.6iwT....s.(..n..e+..f...............Q.]..)..>Q.......].f74.S..6.....).g.6.n.....(.N).M&.B..D......4.Ni..(.)x..iv.J9..m#S.H.i.....J^1N.wt..F........)8.?i.O.i...^.`..b.....?Z]...+..]..kP1...z7.S....l....U..m8.U;.Gf...\R.i....)..E..74f..6.4....(.ip.J.....w..G=)pq.........JU..bqB..h...`c...i...5O1\.`Q.?...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (10033), with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):12895
                                                                                                                            Entropy (8bit):5.210985282362867
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:VbgMOzLnhnvZ1czzHT3L0SKZp2NbltyQEZxAk/MkhBMDIkFi2o6XJalZW:9OZrSzz3wp0OxAQjEl
                                                                                                                            MD5:51F2DA314598BA3376DBC1429B27A103
                                                                                                                            SHA1:6BD3DF8D4EEA73683BFB9D9B9AC780BC9C85687F
                                                                                                                            SHA-256:429C376160336DC6F748E45C07DDC068B24635F25A816F9A23D2AC733AAD914F
                                                                                                                            SHA-512:942F4D3E5F9F303F0290347EA8689CCC79DA68D7A08AB1447BBE76A62C16534DA9539B617F0669EB2ECB1849384D493A96F65638940A439F526F2CFD00C3DD2B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:0;..;..!function(n,l){"object"==typeof exports&&"undefined"!=typeof module?l(exports):"function"==typeof define&&define.amd?define(["exports"],l):l(n.preact=n.preact||{})}(this,function(n){if(n.render){return;} var l,u,i,t,o,f,r,e={},c=[],s=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function a(n,l){for(var u in l)n[u]=l[u];return n}function v(n){var l=n.parentNode;l&&l.removeChild(n)}function h(n,l,u){var i,t,o,f=arguments,r={};for(o in l)"key"==o?i=l[o]:"ref"==o?t=l[o]:r[o]=l[o];if(arguments.length>3)for(u=[u],o=3;o<arguments.length;o++)u.push(f[o]);if(null!=u&&(r.children=u),"function"==typeof n&&null!=n.defaultProps)for(o in n.defaultProps)void 0===r[o]&&(r[o]=n.defaultProps[o]);return y(n,r,i,t,null)}function y(n,u,i,t,o){var f={type:n,props:u,key:i,ref:t,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:o};return null==o&&(f.__v=f),null!=l.vnode&&l.vnode(f),f}function p(n){return n.children}function d(n,l){this.props=n,this.context
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (28339)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):28386
                                                                                                                            Entropy (8bit):5.362111311435842
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:VQ2v9XVBjkOB8Vv1/2h3CXp7xuSexWZ1rI05NM8VvMjDogWLC0lhevq/NA++KnFH:msS1mCBYx3YdVvMjEvbAOdwHhxQa4
                                                                                                                            MD5:65740D210CF6E3DF0AC637688A5E775F
                                                                                                                            SHA1:12587B7D4DCA9B8E9008A6DF5ACBC68E5B1E7379
                                                                                                                            SHA-256:06BA3D655571217EFCE935B07719593DC31D24E8440CE0B004BAABA5D0906BDB
                                                                                                                            SHA-512:1DBF6551B4BB0AF4F976DEC5759E39B80483FE86606C597105A0327CB3E73119593EBEFE0AE8B1AC1534351D33E42F0F26B177AC0DFE14280CD285D4E383B7CD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/widget-initializer.js
                                                                                                                            Preview:var e={},t={};function n(r){var o=t[r];if(void 0!==o)return o.exports;var i=t[r]={exports:{}};return e[r](i,i.exports,n),i.exports}n.d=(e,t)=>{for(var r in t)n.o(t,r)&&!n.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},n.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),n.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t);var r={};function o(){return!("undefined"==typeof window||!window.document||!window.document.createElement||window.isRenderServiceEnv)}n.d(r,{O:()=>kt});let i=new Map;const s=Object.freeze({set(e,t){return i.set(e,t),this},get:function(e,t){let n=i.get(e);return void 0===n&&t&&(n=t(),i.set(e,n)),n},clear(){i.clear()},delete:e=>i.delete(e),has:e=>i.has(e)}),a="__RequestDataInstance__";class c{constructor(e,t){if(this.url=new URL(e.href),this.innerHeight=e.innerHeight,this.devicePixelRatio=e.devicePixelRatio,this.canUseCssGrid=e.canUseCssGrid,thi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1756
                                                                                                                            Entropy (8bit):4.827281072139211
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:WkeTrmk88+PFpI55Qa45rWngjkxktWY4:j+4PNaeWgAxkX
                                                                                                                            MD5:DAFC8DC4B11BC735A27BE654274031A3
                                                                                                                            SHA1:643D3E7FAC2418A378A4069AC7044D593A387E8E
                                                                                                                            SHA-256:DD6E60EA21A04F5D8DF809E80B69DEDBB2E9279DA78177015BE5E0ED19BFB740
                                                                                                                            SHA-512:8A91D8449F46558575732A8E3E563027FC7D34CE74B584008871E4DDE14572254CA604D21777FC661108E1418F7AB644800E746E3AD68012CEF838604F845BB3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA163mal.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....0IDATx.M.]l.u...3.......m..A...(.F..+jB. ..........IC4..._@L4......0..>P..i.....b.l7. X...n..3..Ov..q.=..sU&...........n..vB.../..;.......h.....J..>*.;..g)..-..;..it.U...f..,,Nb........XY]...+..<~....E..N8..y..EB..-.NC}T/M...O....PXB......7......9....r.h...6e.c}].#'~...A&n.ce6..E.....~+....:...?3.....x.tvt0p|.A..9s.........r^.-mc.........I.6mmm4o.....sid......}.[>@+.#.nB...X.#.#.}.*.....^...0..OL....MH..3..n..}.U..r...hk+.bM6.....q.....2>...I'5.....Z..V.W"L&.W..$.9..yr...--.....F.....T]..9..E..4.ow..<._............==.....a."L..6t..eql...}..z.+.Q.:H...a5;;...0.1.q.-Q..OP...H.uM..,..$..H.....*.?b.}.Q...Di>.....}..P...9y..OF....~...H.-..w.P..%.wE......g.cpB....K..%...X...!....FB..7...;..[.6..WXW....h.h.*E._I.,...m.I.n.].x..$.2s..w.l4..FVNT .g.?......(Am+.]/..e...w9.Y6M.=y...sF.E.......IEND.B`...........................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2447), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2447
                                                                                                                            Entropy (8bit):5.8166512571066376
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:vVVcM3lPN1sJeSFE3zYz0lYHbpc/dijVpxN+8m:vBlPNKJeSFjwlY7pvVTzm
                                                                                                                            MD5:9BAA6773C6549250A3393E62C56EB395
                                                                                                                            SHA1:5BB4EEAD8609CD30B9B96B23EC4FD0082AE64C1D
                                                                                                                            SHA-256:DADF403DF8CFE888E59E6A051AEE3783A2BF0BCC60DC1D09A7797DAAEE726CA2
                                                                                                                            SHA-512:CF12319CF07897864828D9C950DF4A98A0628D828A7FEE75F1235FC5D3A57C90A40B5DED2743AF2E62B1D13D3F6BE0D302ADA054E7C0D7164B8BA12054909B8D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/W7TurYYJzTC5uWsj7E_QCCrmTB0.css
                                                                                                                            Preview:#rewardsEntryPoint{display:flex;align-items:center;position:fixed;top:78px;left:45px;background:#f2f2f2;color:#111;border-radius:50px;padding-right:3px;font-size:11px;height:26px}#rewardsEntryPoint .defaultText{margin:0 6px 0 12px}#rewardsEntryPoint:hover,#rewardsEntryPoint:focus{cursor:pointer}#rewardsEntryPoint svg{background:url(data:image/svg+xml;base64,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
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1294
                                                                                                                            Entropy (8bit):4.725805513961353
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7WtGzlyW3CsMOn4btgtDyEf8BbwZPUnrRmdIRLCzdhnzGHKmtcHl:2n3CsnnKGlcDnrRIIRCzOsl
                                                                                                                            MD5:B24A84EE7DEF3454048DDB0993DD1ABD
                                                                                                                            SHA1:1A0B6C8777504C2A16EA756FA938812F0C455FB0
                                                                                                                            SHA-256:B560DBBF41D37ACD1859119970AC2CEC3D846FD1ECDF7F08AD0B9DD2200FFBC1
                                                                                                                            SHA-512:FEC69B15E5703E9904BD6FCBA81871F527F6DED479EC87322C8F07524654451C4CE98221FB7EAD1B02BA4F6CDA67F4F3DC797E5CE3ABA534DC323AEE8277ADBA
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAMzyrj.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....IIDATx.u.Mk.Q....I*.M..P...E....BP...........Rw..]..t#.JD..\...#)...|..H).h.....kg..=pf.=...s....t:}....2UP...Ob.(F...GF...d.[.w..t._...uZ.}a.R".9....X.#........r...A.x<.m...B$..-GnG. ..F .Q...P.]..`aa..r.#g.E.ft.6...nb.\..U..;9u...,T.UT*...z.o.`....X,.....(!.v..\N%.....4D.@..%.>...Kc.P...h4P..y..vV.bv.*.T.v...uxM.g..H..(......Wn...o..>^...L...<.B. cp...............*x...<n.4M..y......V...U.....s..4-`......,2..J0..G...w`}.P.CPMc.0...q..%g.......{..........V.w..p=b.......u...b......r....n.k...X...z....".|.4$.&U.SJ..!.....).J......yK.`0x.....E..ya....W.G./..6?.......].8....IEND.B`..................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (9233)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):24855
                                                                                                                            Entropy (8bit):5.430290440347389
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:MtoWt1AyuQA3CqrkVLZZVu8J8yy1YBpRYp:MHg3PaWp
                                                                                                                            MD5:8CA4014175BFBBB7B6571F832C48F825
                                                                                                                            SHA1:950037CD2C051F80C776CC23B8A1AD9CF41A190F
                                                                                                                            SHA-256:E7B39D7412F6BC9FE9477CAE361D5A408312D1292985B65CB05C0CD9802965BA
                                                                                                                            SHA-512:49E1B39354DEA30DAA226938F66161C622212BED491D8EBF70ED01C78E96997BF6E17FDAC99FBC7F70926BC7087F940042506094072F0168AC8305DD03CB9DDC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-shared-wc-deferred-content"],{38742:function(t,e,a){a.r(e),a.d(e,{AqDashboardElement:function(){return d},msftAqDashBoard:function(){return g}});var r=a(33940),i=a(28904),n=a(99452),o=a(85681),l=a(74605);class d extends i.H{connectedCallback(){super.connectedCallback(),this.initTelemetry(),this.dataValidate()}disconnectedCallback(){super.disconnectedCallback()}initTelemetry(){this.navTelemetry&&(this.telemetry={aqPanelTO:(0,o.Z7)(this.navTelemetry,"aqpanel"),aqPanelInfo:(0,o.Z7)(this.navTelemetry,"aqpanelInfo"),aqPanelIcon:(0,o.Z7)(this.navTelemetry,"aqpanelIcon"),aqPanelBtn1:(0,o.Z7)(this.navTelemetry,"aqpanelBtn1"),aqPanelBtn2:(0,o.Z7)(this.navTelemetry,"aqpanelBtn2")})}dataValidate(){if(this.weatherData&&(!this.weatherData.teaserCustomData||!this.weatherData.teaserCustomData.adviceText1||!this.weatherData.teaserCustomData.adviceText2)){const t=`teaserCustomData: ${JSON.stringify(this.wea
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):805
                                                                                                                            Entropy (8bit):4.860365186779424
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:tZXR6JJz23eVZGhRs7QPcFPM5nWHx5GYGvy:PMnIbG7e3AH6ra
                                                                                                                            MD5:494E1D8AD9A9420EFD4F6C4097AA6692
                                                                                                                            SHA1:D50B4B456AFDC711A94C03440A59C83918E9A433
                                                                                                                            SHA-256:C86FEBB55E75236A7DA228E41A36F512858014FF7BFAF377E42F93C76ECE05CB
                                                                                                                            SHA-512:EAC37839217BE9D26E07902139C8F60620CBE93BFDD6866D2717F1160034AEAFC65A2161924EA1EBF117F8E319AD0C4B6DD3119C6B6E3FA313B5C7A54CE80BAF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="12" height="15" fill="none" viewBox="0 0 12 15" xmlns="http://www.w3.org/2000/svg">.. <path fill="url(#a)" d="M6.02 0a.66.66 0 0 0-.37.12h-.01c-.7.36-1.23.96-1.5 1.69a3.44 3.44 0 0 0-.05 2.4c.14.4.33.8.57 1.15.1.14.2.28.25.44a1.4 1.4 0 0 1-.04 1.09 1.59 1.59 0 0 1-1.47.94h-.04c-.22 0-.45-.04-.64-.14-.23-.1-.43-.23-.61-.4l-.17-.2a.7.7 0 0 0-1.2.23l-.06.2a4.78 4.78 0 0 0 .21 3.36A5.3 5.3 0 0 0 5.8 14h.07c1.4 0 2.73-.53 3.75-1.49a4.92 4.92 0 0 0 1.56-3.62 5.54 5.54 0 0 0-1.82-4.12 13.22 13.22 0 0 1-2.04-2.3c-.52-.85-.6-1.32-.6-1.79 0-.4-.33-.68-.69-.68Z" />.. <defs>.. <linearGradient id="a" x1="5.83" x2="5.63" y1="0" y2="14" gradientUnits="userSpaceOnUse">.. <stop stop-color="#FF686C" />.. <stop offset="1" stop-color="#EC7A01" />.. </linearGradient>.. </defs>..</svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1587), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1589
                                                                                                                            Entropy (8bit):5.24528911504239
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:KyskFELbJnSYVtXpQyL93NzpGaQJWA6vrIhf7:KybibJnSE5aU93HGaQJWAiIh
                                                                                                                            MD5:CB027BA6EB6DD3F033C02183B9423995
                                                                                                                            SHA1:368E7121931587D29D988E1B8CB0FDA785E5D18B
                                                                                                                            SHA-256:04A007926A68BB33E36202EB27F53882AF7FD009C1EC3AD7177FBA380A5FB96F
                                                                                                                            SHA-512:6A575205C83B1FC3BFAC164828FBDB3A25EAD355A6071B7D443C0F8AB5796FE2601C48946C2E4C9915E08AD14106B4A01D2FCD534D50EA51C4BC88879D8BEC8D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/No5xIZMVh9KdmI4bjLD9p4Xl0Ys.js
                                                                                                                            Preview:var wln=wln||"",Identity;(function(n){function i(n){n.style.display="none";n.setAttribute("aria-hidden","true")}function r(n){n.style.display="inline-block";n.setAttribute("aria-hidden","false")}var u,t;n&&n.sglid&&n.setLoginPreference&&sj_be&&sj_cook&&sj_evt&&_d&&typeof _d.querySelectorAll!="undefined"&&(u=function(n){var i=n.getAttribute("data-a"),t=n.getAttribute("data-p");i==="false"&&t!=null&&sj_be(n,"click",function(){sj_cook.set("SRCHUSR","POEX",t,!0,"/")})},sj_evt.bind("identityHeaderShown",function(){var n=!1;sj_be(_ge("id_l"),"click",function(){var i,t;if(!n){for(i=_d.querySelectorAll(".b_imi"),t=0;t<i.length;t++)u(i[t]);n=!0}})},!0));sj_evt&&n&&(t=function(t){var h;if(t==null||t.idp!=="orgid"||(h=n.wlProfile(),h==null||h.name==null||t.name!=null)){var e=_ge("id_n"),u=_ge("id_p"),o=_ge("id_s"),s=_ge("id_a"),f=t?t.displayName:wln,c=t?t.img:null,l=t?t.idp:null,a=t?t.cid:null;e&&s&&(a||f)?(u&&c&&(u.title=f,u.src=c,r(u)),f.length>10&&(f=f.substring(0,10).replace(/\s+$/,"")+".")
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1040
                                                                                                                            Entropy (8bit):4.906475176292464
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:t3JfDuJSMMg7cO4PRgASiFL9PddDSYXIzfpMhg4BLy+K5bHxpGlG8O:30cZPRdx3n9vLvK5bHac8O
                                                                                                                            MD5:7EAFCE495848D8F8805487DA7F6C17E8
                                                                                                                            SHA1:D14E7BE4F3BA3860F9292B6E1FE1EE6B432945F6
                                                                                                                            SHA-256:B6F9A9A7FD5FAD7452F972E26119B4A2180E6E28681C4CA77F3D49A9DCB3A151
                                                                                                                            SHA-512:A7D4A78E6C1DC8BAB9B86C099417E1AC2CC6581A7F99780ACCAC2A79F5D5FAEEBA514A61B3BEB34A8BAE6C4B3CC67A8580F4506ABB0817DC7DB3499464827DF3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M13.6505 1.15573C13.6203 0.625918 13.191 0.206607 12.6606 0.188891L7.86533 0.0287154C7.57733 0.0190956 7.29857 0.131052 7.09722 0.337199L0.313162 7.28308C-0.0826965 7.68838 -0.0750412 8.33785 0.33026 8.7337L5.39872 13.6841C5.80402 14.0799 6.45349 14.0723 6.84935 13.667L13.6334 6.72108C13.8348 6.51493 13.9401 6.2336 13.9237 5.94591L13.6505 1.15573ZM11.0542 3.19839C11.3347 3.47234 11.7842 3.46704 12.0581 3.18655C12.3321 2.90607 12.3268 2.4566 12.0463 2.18265C11.7658 1.9087 11.3163 1.914 11.0424 2.19449C10.7684 2.47497 10.7737 2.92443 11.0542 3.19839Z" fill="url(#paint0_linear_9629_1325)"/>.. <defs>.. <linearGradient id="paint0_linear_9629_1325" x1="4.94694" y1="13.487" x2="0.000210146" y2="3.39805" gradientUnits="userSpaceOnUse">.. <stop stop-color="#4464FF"/>.. <stop offset="1" stop-color="#44B0FF"/>..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (37756), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):37756
                                                                                                                            Entropy (8bit):5.5286674347569065
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:6jiIrpis31lUc4jzmU62pffR75Ql+HCmEOO8C0EBNrpA23/H8tQJ1CN9MQWt3/p9:6Ph31SUA15u+QvctMxbMVX5Xu
                                                                                                                            MD5:423885818D67BFCF00E21BE13F6F3A71
                                                                                                                            SHA1:A79144758AF1204BB161FCD79E74C1F692AFB7A5
                                                                                                                            SHA-256:5BB552BEB00AF20A3A39660DECABBA8520CF53FF43594D1CD923F9217081D169
                                                                                                                            SHA-512:99343F25EC96FE803D57A1787CEFF649A5350DE6E5624990214D604CDD6CB3A4C5A8C069A024712C83E70AB91424AC1AC1F7D3C7E16F9FD498342C46DED593A2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:!function(){const noop=()=>{},optionsScript=document.querySelector("script[type=esms-options]"),esmsInitOptions=optionsScript?JSON.parse(optionsScript.innerHTML):{};Object.assign(esmsInitOptions,self.esmsInitOptions||{});let shimMode=!!esmsInitOptions.shimMode;const importHook=globalHook(shimMode&&esmsInitOptions.onimport),resolveHook=globalHook(shimMode&&esmsInitOptions.resolve);let fetchHook=esmsInitOptions.fetch?globalHook(esmsInitOptions.fetch):fetch;const metaHook=esmsInitOptions.meta?globalHook(shimModule&&esmsInitOptions.meta):noop,skip=esmsInitOptions.skip?new RegExp(esmsInitOptions.skip):null;let nonce=esmsInitOptions.nonce;const mapOverrides=esmsInitOptions.mapOverrides;if(!nonce){const nonceElement=document.querySelector("script[nonce]");nonceElement&&(nonce=nonceElement.nonce||nonceElement.getAttribute("nonce"))}const onerror=globalHook(esmsInitOptions.onerror||noop),onpolyfill=esmsInitOptions.onpolyfill?globalHook(esmsInitOptions.onpolyfill):()=>{console.log("%c^^ Module T
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):25307
                                                                                                                            Entropy (8bit):7.9427660031783205
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZItTMUCoxeOcks8llFb/HOfGyT50CQGm2rQfGY:ZI0oxlvsi/ufGyT5egrQfx
                                                                                                                            MD5:4A7175E52A1C6417BC5A9207ABFA484A
                                                                                                                            SHA1:55130D2F0AC2CF78859DF9A725DD39A3A31F5DE9
                                                                                                                            SHA-256:21DE26F868A8BA69B4A7B64FF2C7105C307B0F3BCA7D4300613E77E59E9BFB6C
                                                                                                                            SHA-512:F4B5AC4CCDB4C82467DDB19DFAD226AB11F3197A8EA4730A0A028E03D06F3B9AE999CB338BC9003849337F17A45EE3B5F1902D5CC26C16A916D56F94F469A647
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.2d17b3e951ec43c8f59f374808316ddd&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...0}(..".m..4.H^y.H...lrI...oF...../9./pc..F6..........1Z:~.%..e.2.vE#6.>.T..p=.OA...T.....$q.*H..../l.....oj.../5I..V.ky...y4....d..n.y.k9T.q.....{I...i.=...?.Mq"..D.n.F...?.t.Zu.?f..J..B.a..s...R..O..k...y.M.2..8..=..'q.........NhP....PHe..B.<.UD..lcY.....c..k..|'.Iq./.......s......j...x.O.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):76
                                                                                                                            Entropy (8bit):4.613758804254278
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:quwpTL0aDJd2AVFy1TqJmMM:quwZLkAftM
                                                                                                                            MD5:E45559E064BE1CA6908E5725F042CAD0
                                                                                                                            SHA1:427773F498E0C1C52641726DC7C8D7E6BA875F29
                                                                                                                            SHA-256:8149EBBAB97636B492C4577E5D86B65001E672718BBD01218D8888B9989E7E4E
                                                                                                                            SHA-512:F7B4C193C081C804B044F10AD705F2AA4F2C06671CDA0F898BB102F4DFFD77CEF09C18DEC5EFDC5F54F3CA9D11AB678E1A92A005581A340A8D8C43CCFB59D961
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var LGUtility;(function(n){n.enableCleanSerp=!0})(LGUtility||(LGUtility={}))
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1786
                                                                                                                            Entropy (8bit):7.285156263189152
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:fiLEltccCet6dvBdT1QjjICm7XdHqgqWmeBqRsmuKGXp+T1pxcJlTbdP6:3Hgd5GjICYhmwqemuKG21/uTbdi
                                                                                                                            MD5:72AC53C918F35A73809317EC46E28594
                                                                                                                            SHA1:160C2B05107CD63E081995D13F96A4C31727244C
                                                                                                                            SHA-256:5ED68039383EB61A753F134004392C513C7BD20BC1C2328D571BD3DB650C1BE4
                                                                                                                            SHA-512:988F81B7A4A11F9FFEB6F4C269A607DAFFDDB7D6B126B5811EBAB69BFCBC7F7333D43F76EE1B7A6FEDCE64CCB1FF014B3870D52B75B69ACB49C2A832BA4D9BD8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF...................................."....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............................"....."3 % % 3-7,),7-Q@88@Q^OJO^qeeq............0.,.."..........h.................................................!..1A..............................................!1............?..O___.N.}{......m@<~....V...C....*@.P.4S.(.."..Q..T%lE5b>.j.&..0^.I.....@C....P..$T.*DS.r....#...?+../n..w%sH.f...........0RP.....E5.*.E#..h.*...&..H..H....0..*....2..*DQ.....*A..."...DQ".%FT.\......;....X..** ".V.....*.&.4.(.Q.Qi.eL.*..&4.T..k.......q..R..d8...N*+."..r\s.dvO8.?0...9.D``.B.)...5$.3%...@qq+..P.6T.%P..DF..3%DUE&).JJ.\\g..W.^|3...u.#.X..?.......zyW.....!....~ZhS.L..F...&...."...2.E8.4.q.q.Y..T\D\....U*!H.4.3R+H.........7...i:b.i...E.y.W......Yu..jq...HS.8.dq...`.F,5.*..D.#HhP...j*..8...EZ.f.A.^..r.U....+C.z.^.Y......yW...4...g.b..1......[Jz.OY..7k.F.EQ..R..Q.".T.....R.4(U.Vj.U..g...T......V2.T..NVzz..U...............&.ZN..f.....g.....OX..5..:.@.....f.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1234
                                                                                                                            Entropy (8bit):4.774306495544259
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7oQI5MKEHWmQ5j7DenRAw6uE9d8PG31YehbPyxUVQf988/q:H/LEHK9CRpE9d8PG31Y+bKx1fSuq
                                                                                                                            MD5:F2C685EBB861BB4F67EEA7B882EE01CF
                                                                                                                            SHA1:3CADEBC3AB676037F98CB637C63C5463A5508E0A
                                                                                                                            SHA-256:D0D7AE8C91B90FAD32920CEB0520D719B44BAEB1E0E16D8958B93E7DF3C6ADE0
                                                                                                                            SHA-512:C735D88A1DA62F28791EFCF94E29CF9EC3DDDE02640EA4738CFBB191E35910AE68FFA19548316AD81B4CF45D02317F62988DD0F5B54A3CB7221F8C522AF87AD7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....+IDATx....k.Q.........ETD..... .ED....XX..."...),..XM,..P..b....P,.j4C..`.j.y9w.l..>x.>.=..s...1.(P.1(S)3..<e.*.......;!.....An.s...i....\..e.V.&.Y....._.........&.pC..n...D...u.......[..\.L....n]_...-m...L..n.V...M..u'Cz9...S;....S.z..G..yp.\y!.V...aMBY.]=".....(..@...m.[.`f...C..e#(..{spz/.....C.../xP...ye.KG*QX_D...m....%...d...0|..tg~y..o....Al......%UZ."4)%...s.`.H.7.....)d....4.Hv....pFRf...wp`.....T .."6SQ..<S5...#.oeP..../.....aaa.!.AC......./X....BCU.bX....yQ..E.r...1..J~.^.Y=...mGnN.......j&.:.d$.ec........2..dj.X0....IEND.B`................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):17185
                                                                                                                            Entropy (8bit):5.3924699894960835
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:2pHlQyQKJpPo9IFwrw731RbKwZKanPRf1f7Zk6nV9:SaAAOzVt9
                                                                                                                            MD5:F9B4E60215D1403CF0F21C3964743D48
                                                                                                                            SHA1:F86326CCE69216D66AF428C687A5CDFD265E5D8E
                                                                                                                            SHA-256:5CACDAFD6EBBF28FCF0329FF7437701A643AF4263C6DABE3C1384CF32DC17CB4
                                                                                                                            SHA-512:322893360226D34E9B101AECF207E38656E5F16CA046B181BF82CB71012CFFE64FDB7168251BA025F665DC6DE1BFDE0BA906C60B8ED21303E7BBCB0D43114262
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=20&efirst=0&&ref=aka&shorturl=LearnAboutSenderIdentification.]
                                                                                                                            Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"Dodgers win World Series","url":"/search?q=Los+Angeles+Dodgers+comeback+victory&efirst=0&ecount=50&filters=tnTID%3a%229F309ACB-246E-40db-B81F-FB6A5A1EF382%22+tnVersion%3a%225872396%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%22ce7bcdea-bf7c-403c-a91d-33623ed61dde%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_Xa5uzAFV89W7sL18CICLjg&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Wally Skalij/Los Angeles Times","tooltip":"Los Angeles Dodgers comeback victory","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""},"nonmsnitem":{"clickThroughUrl":"","articleId":"","source":""},"searchboxad":{"isAd":""}},"shortTitle":"","longTitle":"","tag":""},{"title":"On Biden's comment","url":"/search?q=Harris+says+she+rejects+criticism+of+people&efirst=0
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65448)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):539324
                                                                                                                            Entropy (8bit):5.426512075374481
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:iUPQef+21N/yv/wplygpLm5EbQol0pURCBD4lmPboZ+Oz/7Ic:g20KBLTl0pjBD4lmPEIOz/R
                                                                                                                            MD5:8A9FD278223B1F3D89A35564E52023B5
                                                                                                                            SHA1:0B893CF90C37510B628B335C48396135A156D3AF
                                                                                                                            SHA-256:ED0C666D99908D5EF2839AC5989F23713DAB95EF53ADCC9151712BBA2EFBBF01
                                                                                                                            SHA-512:E4AAAFA638ABA65DF5BD2F6F1D84314604934A9B2537032D7C9347B8587280E4C95848810B67EAD92A898D045C4EA4D31DAE7F31FFFF9FE868A4FD866CD38467
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/microsoft.620e322ed994f5f16e19.js
                                                                                                                            Preview:/*! For license information please see microsoft.620e322ed994f5f16e19.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["microsoft"],{63165:function(t,e,n){"use strict";n.d(e,{Z:function(){return R}});var i=n(45362),r=n(23806),o=n(80221),s=n(60851),a=n(26454),c=n(254),l=n(74539),d=n(98500),u=n(69509),h=n(39289),f=500,p="Channel has invalid priority - ";function g(t,e,n){e&&(0,l.kJ)(e)&&e[c.R5]>0&&(e=e.sort((function(t,e){return t[d.yi]-e[d.yi]})),(0,l.tO)(e,(function(t){t[d.yi]<f&&(0,l._y)(p+t[c.pZ])})),t[c.MW]({queue:(0,l.FL)(e),chain:(0,u.jV)(e,n[c.TC],n)}))}var v=n(85282),m=n(5482),b=n(33220),y=n(26932),x=function(t){function e(){var n,i,a=t.call(this)||this;function u(){n=0,i=[]}return a.identifier="TelemetryInitializerPlugin",a.priority=199,u(),(0,r.Z)(e,a,(function(t,e){t.addTelemetryInitializer=function(t){var e={id:n++,fn:t};return i[c.MW](e),{remove:function(){(0,l.tO)(i,(function(t,n){if(t.id===e.id)return i[c.cb](n,1),-1}))}}},t[d.h
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):190
                                                                                                                            Entropy (8bit):4.350439809080688
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:tRBRNqcwR+8XcvUJUTlKZDmJS4RKb5KVErcHN9qaVEUvF+XIpEcUFVFaVEUvF+Xv:tnrZvUYlKmc4slmT7EUrEckiEUsdcM7
                                                                                                                            MD5:F4040CA39EDE46A53EEB227DA283D6BB
                                                                                                                            SHA1:7851F9033A146BA02BF2A4D3744A4F249B14557D
                                                                                                                            SHA-256:C379970EB18F26E6E2379D57E8A10E37AFEB1A78FE675CBAF4C611241486FBEF
                                                                                                                            SHA-512:4D424BE25BCEE793F97F96B18CBF1BD6C61D693085CC9A46779E36E2DDB31248385E52FF06145F7D5020670A762FBA9F0883A3C3CD319F568E4543DEFCE969CC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M5 8a1 1 0 11-2 0 1 1 0 012 0zm4 0a1 1 0 11-2 0 1 1 0 012 0zm3 1a1 1 0 100-2 1 1 0 000 2z"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):20598
                                                                                                                            Entropy (8bit):5.404615310778155
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:UppbQcQwJp5W9aFwlwd31bbUwPKMVPRx1fRZuspVJKfXf6iwb:EkKwUFxzJp
                                                                                                                            MD5:8EEE76D1D372E825D05CE975D4983193
                                                                                                                            SHA1:4DEE159D1DD3664035530D2DCDCB422653BA4936
                                                                                                                            SHA-256:59716EA1432B035F8D6C63F38C939C86397BD8D1BA3C908692CF38173CEB9CD5
                                                                                                                            SHA-512:C6A66771C2D2AD96F53D94529D0EA3627F0DD19F4DDB5B01AD17D963CEE91BE0C5502FB314127EEE466FD1B62B01EA9395EBC64D1FC700AEF9DCF29EE18B4668
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/hp/api/v1/carousel?&format=json&ecount=24&efirst=0&ref=aka&shorturl=LearnAboutSenderIdentification.]
                                                                                                                            Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"Dodgers win World Series","url":"/search?q=Los+Angeles+Dodgers+comeback+victory&efirst=0&ecount=50&filters=tnTID%3a%229F309ACB-246E-40db-B81F-FB6A5A1EF382%22+tnVersion%3a%225872396%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%223a54490c-463a-4b9c-8589-d309caa97ac7%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_Xa5uzAFV89W7sL18CICLjg&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Wally Skalij/Los Angeles Times","tooltip":"Los Angeles Dodgers comeback victory","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""},"nonmsnitem":{"clickThroughUrl":"","articleId":"","source":""},"searchboxad":{"isAd":""}},"shortTitle":"","longTitle":"","tag":""},{"title":"On Biden's comment","url":"/search?q=Harris+says+she+rejects+criticism+of+people&efirst=0
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):256
                                                                                                                            Entropy (8bit):6.186542273537544
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:6v/lhPahmFQLcwXwrIV3zFixet+3jQ59ldXj:6v/7ML5XwrIVpTiQ9ldX
                                                                                                                            MD5:D48854886DBD806E83CA258BD79DBC22
                                                                                                                            SHA1:AF23F1F338C3F574CA1A3F5199942D2D8C0399EF
                                                                                                                            SHA-256:D98B65D055335893F4852C33B56ECC52D403AF38B2D33996987B6F28E4FCB60A
                                                                                                                            SHA-512:88477006A4F69C39B78A2E9B67CFDD48FF21EA2B5953D438BB764D946D2DBA533737A04FBD452223F19A27B3EE930B99FE893747CC5018F7D5FBBCF334C5846B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx....@.E...(....F;...,.,-.XX.E....a'..E......fG.c............2xB..B..@.fK..c......,@......0.1.`.................^A.tN}[.....4..>..{E7......_`..V.....=....IEND.B`.........................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):109
                                                                                                                            Entropy (8bit):5.386796710076994
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:yionv//thPlZ9tGIcXxN/B63VA2UdwKClUkcvB0ep:6v/lhP6IcXF63OJqKClU0ep
                                                                                                                            MD5:5A398EDA7CAC9BAEF198E365AB2C2845
                                                                                                                            SHA1:CAD8A27AEB1780CD8AF1B2E41033FE012D5E3DDB
                                                                                                                            SHA-256:BC2FAFDF3346BA2DE5004898E2C58E47182FDA26518D240FD1B0628E6329ED1D
                                                                                                                            SHA-512:E18167A5602E14DB1FEE9978255340A6F5C06C9BF0E4E28AC5BD8E530CA06763E819BC922F1548A14D84A30189212E7F63CAE720A979D662E9C1398873E1AB8E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/rp/ytiieusXgM2K8bLkEDP-AS1ePds.png
                                                                                                                            Preview:.PNG........IHDR..............H-....4IDAT(.c0N.....0.q.k.....$. .c\./.....?...>M.4&.....4..0.1......IEND.B`.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):17185
                                                                                                                            Entropy (8bit):5.4115980295459325
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:DpuAQPQbJpCp9RFw6wi31MbXwcKX+PR21faZF76Vi:VFlAbshei
                                                                                                                            MD5:0A28A6AAABDBCE15E69E2A9E742FCEDE
                                                                                                                            SHA1:D6B3E80995129570B3A5113DA5A8D4334EB134A8
                                                                                                                            SHA-256:06F221B63514DE2EB21FE4CB74AF0E8EABFAC44FDB9310F10A3FC10FCC1441AE
                                                                                                                            SHA-512:9D5CE8BF407EBC7E6437336CEFBC8331F274BF68ED3F16C3CAA276CB51313DDB9546B6280CFD8F5F315BD728C02D4E5F6E29CFF325F77395A6F28DE7F5265782
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"Dodgers win World Series","url":"/search?q=Los+Angeles+Dodgers+comeback+victory&efirst=0&ecount=50&filters=tnTID%3a%229F309ACB-246E-40db-B81F-FB6A5A1EF382%22+tnVersion%3a%225872396%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%222308b87a-78cc-42f9-915e-c0029ff8485d%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_Xa5uzAFV89W7sL18CICLjg&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Wally Skalij/Los Angeles Times","tooltip":"Los Angeles Dodgers comeback victory","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""},"nonmsnitem":{"clickThroughUrl":"","articleId":"","source":""},"searchboxad":{"isAd":""}},"shortTitle":"","longTitle":"","tag":""},{"title":"On Biden's comment","url":"/search?q=Harris+says+she+rejects+criticism+of+people&efirst=0
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1729
                                                                                                                            Entropy (8bit):4.072427805271227
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:t4uzNthZ6SUndQs3QOvhHFdeqkFJkTqfHYuJd2ttIFqYcL1RNBqxXJ1osqP/0D7R:fu1Ks1ejFaTY422LIkxJHQYp0vOy5rzR
                                                                                                                            MD5:E90F81C0E73525B1C5657F402E351A86
                                                                                                                            SHA1:292D4D4EE5416FD1DBEE1D0E4FFBA214908D565A
                                                                                                                            SHA-256:629EB0FA945DADA09B628641EB8DCC16089144293CB625ABB768CF4DE4EF0445
                                                                                                                            SHA-512:9E12E39DEDFC3E236287CE5953E574E3C96596DC8C76819CC2873A3A64F02C66C996E63792F4456647C13FE86B43E9BA6741C053B837658A25A9D62A084691FE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/staticsb/statics//latest/responsive-card/adChoiceIcon.svg
                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12" fill="none">..<path opacity="0.53" d="M1.03838 8.62896e-07C1.67121 8.07572e-07 2.11425 0.300219 2.55728 0.539812C2.93688 0.719748 3.31699 0.959826 3.76003 1.13976C5.78541 2.15973 7.81079 3.23984 9.83566 4.31994C10.4685 4.62016 11.2911 4.91989 11.7342 5.46019C11.8605 5.64013 12.0508 5.8802 11.9874 6.18042C11.7976 6.84051 10.9115 7.08059 10.3421 7.38032C8.94958 8.10056 7.49412 8.88045 6.10157 9.60019C5.5951 9.90041 4.8359 10.4402 4.20307 10.0202C3.94983 9.90041 3.82347 9.78013 3.76003 9.60019C3.69659 9.36012 3.76003 9.06038 3.76003 8.82031L3.76003 6.90017C3.76003 6.36036 3.69659 5.94034 4.0767 5.70027C4.20306 5.64013 4.4563 5.58047 4.6461 5.64013C5.27894 5.8802 5.08914 6.96031 5.08914 7.80034L5.08914 8.45995C6.16501 7.92014 7.24088 7.37984 8.31675 6.90017C8.69635 6.72023 9.32918 6.5403 9.45606 6.06014C9.58242 5.52033 8.38019 5.10031 8.00059 4.91989L3.63367 2.57974C3.31699 2.39981 2.49436 1.79986 1.9884 1.9
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):20598
                                                                                                                            Entropy (8bit):5.406133610257542
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:IpN7Q0QkJpVi9uFwFw931TbUwnKMZPRt1fRZaoVVRKDPf6iwP:og2UwZNjRV
                                                                                                                            MD5:6FF8071B077D19B8E975C832AC507638
                                                                                                                            SHA1:38F2CF1C0871480840D6CC34C8DEDA8A93659DF0
                                                                                                                            SHA-256:3A59A0AAEF08A866CE98ECF22F774768617FDB850CF444550F6B510A0E65E129
                                                                                                                            SHA-512:CB01560B1622C189A849703687F19C499719D81E04DDBC9255F7FA322C123B2F8F1AA1EE510B109456E7F3D6DB564F4DF0B9235D3E207E02ADF9A79CB8FC1736
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:{"title":"","data":[{"typeName":"TrendingNow","items":[{"title":"Dodgers win World Series","url":"/search?q=Los+Angeles+Dodgers+comeback+victory&efirst=0&ecount=50&filters=tnTID%3a%229F309ACB-246E-40db-B81F-FB6A5A1EF382%22+tnVersion%3a%225872396%22+Segment%3a%22popularnow.carousel%22+tnCol%3a%220%22+tnOrder%3a%22f4730bb2-7d2e-4664-8e76-a2404204b1eb%22&form=HPNN01","imageUrl":"/th?id=OPN.RTNews_Xa5uzAFV89W7sL18CICLjg&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow","badge":null,"imageCredit":". Wally Skalij/Los Angeles Times","tooltip":"Los Angeles Dodgers comeback victory","linksTarget":"","dataTags":null,"additionalMetaData":{"editorial":{"clickThroughUrl":"","badgeText":"","badgeColor":"","badgeBackground":""},"msn":{"clickThroughUrl":"","articleId":"","source":""},"nonmsnitem":{"clickThroughUrl":"","articleId":"","source":""},"searchboxad":{"isAd":""}},"shortTitle":"","longTitle":"","tag":""},{"title":"On Biden's comment","url":"/search?q=Harris+says+she+rejects+criticism+of+people&efirst=0
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (34732), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):34732
                                                                                                                            Entropy (8bit):5.452487645923916
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:+aaUaJCDA3DjHZv37n6
                                                                                                                            MD5:E4FB9B839186660B1F729B8DF8C994B4
                                                                                                                            SHA1:931792CD70CED4AD586F6329C30C294EBEA1548E
                                                                                                                            SHA-256:6838611C8AB6539005E11C84CA308158F89A51DB57A62CAF21FAAB48BF576177
                                                                                                                            SHA-512:625436BB52CBD7DF7ED03BE05FEA52C5D54B6CC15037D70C268D9598E648A22246DB902B9C6F097BA8B18BD924F6AB17120736285D54DCE13773237F1669853A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/kxeSzXDO1K1Yb2MpwwwpTr6hVI4.js
                                                                                                                            Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (32663), with CRLF, LF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):51631
                                                                                                                            Entropy (8bit):5.483719468832976
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:2kuL2ym/YIZE2u16tNz14nOqqVp1MO7JUDWvjygz+YI2QFSOc+YIXFWCPP6bzAT6:vZzMSjyK4FWCqbwONifY
                                                                                                                            MD5:1D410AD83407FB0FD8710C80B270FC84
                                                                                                                            SHA1:B55962FB895968184F9CCFF24BAC653067485237
                                                                                                                            SHA-256:9717247DDFEE5AB13F35E86DA390D5492386703152AB6CB35196287B02092F5C
                                                                                                                            SHA-512:F16AE4D857071EFDCC99CCE2DCC0333D36D9FFAC2B21253B01A49BAFCA4A43DDBE7A7E3E686C42D7BCFD9B14816CD02F2AA69BAA0657082EBA62D1BEAD4134D3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<style type="text/css">#sbiarea,#sbicom{display:none}.hassbi #sbiarea{display:inline-block}#sbiarea{margin:0 0 0 18px}.sbox #sb_form #sbiarea{margin:0}#sb_sbi{display:inline-block;cursor:pointer}img#sbi_b{vertical-align:-2px;height:20px;width:20px}#detailPage #detailheader img#sbi_b,.blue2#miniheader img#sbi_b,.sbox img#sbi_b{vertical-align:-3px}.blue2#miniheader img#sbi_b{vertical-align:-1px}#sbi_b.grayscaled{filter:grayscale(1) brightness(1.4);-webkit-filter:grayscale(1) brightness(1.4)}#sbi_b.grayscaled:hover{filter:grayscale(1) brightness(1);-webkit-filter:grayscale(1) brightness(1)}#sb_sbip[shdlg] #sbi_b{filter:grayscale(0);-webkit-filter:grayscale(0)}#sb_sbip .rms_iac{display:inline-block}#sb_sbip:not(.disableTooltip):hover::before,#sb_sbip.shtip:not(.disableTooltip)::before,#sb_sbip[vptest]::before{bottom:-27px;left:10px;z-index:6}#sb_sbip:not(.disableTooltip):hover::after,#sb_sbip.shtip:not(.disableTooltip)::after,#sb_sbip[vptest]::after{top:40px;left:10px;z-index:4}#hp_contain
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4560
                                                                                                                            Entropy (8bit):7.873235491873382
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCEEapKNsr+LhoGVmOcjxRLpaj81nkdfWSkVOgHdMw4uyW6WWzsmd:yCqp8dVmOcjxRdV6dgOoMBWW4md
                                                                                                                            MD5:D7516969629E84AE0BC90515C3DD2378
                                                                                                                            SHA1:D4596F1CD8CAF35065459667FEABD2DC6F216DFA
                                                                                                                            SHA-256:AB58DF444B267771BFD2BBE2F43A7D39AA706C5417AC76483F85C5B3BFFEA7D2
                                                                                                                            SHA-512:59F829021C0DB030D2F0988FE9E99E7505D81655E5CF25C7A663FE8514CA59A39574EF7B6F8302DB8F55AC906B986CB5B38BA4D16C359BFAA851B57D6E4A2BFD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......v2iH..<1....v9..>....~(...cGC..x..b...@..G.2.F....H..e..q.?.M.r.&.H[...~`.R....9m?.7......[g.+.!.Il...P...y...H.t....:.Q....c.1..3....?C..p...Q...V.'..F....MbO.=>96.iq2..*~.....!.Fh.c...."0....:s......r9~.Z..56..U(.I.Hq..#.......5b=KJ.&-V..8_....k.._y..Qo.K.F*h....d.U..r+....X.^6E=.p..Zs.6}.6..p..G.wU......\..R...V....1.,cr..,8.....$\iT....*.`>..n<C..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x63, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):957
                                                                                                                            Entropy (8bit):7.20807425140024
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:pXSy4rkNJvvX9m7L5Lvg/IV15qWw6dpF8:pXz44NJvvgnVg/IVznw2pF8
                                                                                                                            MD5:868E6A84B7D4D0F2A57832CFB8A23BA4
                                                                                                                            SHA1:0FADB97F38218A347BFB9081FF4B7D8CB4214611
                                                                                                                            SHA-256:1628F2AB2DF5A545A669F1B7222C1EB57C769825A22CAF911EC38B5B647D1735
                                                                                                                            SHA-512:13AB0C4A1D869C9248BFBBF6CFA37AB426E256F8764A135A4D60534B4ABEAED1182FB1A5B6125F32B6C8F38F5302EC1F880E7A730CAA94D9710B6C4F202D5102
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=OPHS.6cxw2Y%2FLhERDPg474C474&o=5&pid=21.1&h=63&w=120&rs=1
                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......?.x..".......................................0........................!.13AQs.."aq....#$2b................................ ......................1..!#a..............?..r" "".L..M.._.l5S..!sM7\.9..p.....F..m:..T.'Q.[..u.........T.+.q...z..S.DM....wf.....:.....=4!..b.Av/....)/.....IO...M....&+..&L..T.v.Eb...|3:..m].>.{..$....'.%io..W..""Y@DD.D@DD...O.......W\...&.~...=...R.c.q.j.B<.=...N.w.......I....`u.rq68T.j...w.}......5.7.)..<..T%U <*...'s.4.r...Q=.V.j....%is..V..""Y@DD.D@DD.G.h..f...J..~&.`nZX..?.J...2............).......;Q.]&.S..?...{..R..3..".1....}...;12i.?s2`5.W}O...+..w.............,.""." "".B9.<....PO..T..@'...W.&..juloF;.S....r0g.t>..]eZ...+..T... ..7h...[e,.8...2H.36..%~P..8...O2n...*.#...=c,..<.;fN..9.dXu....Q=..R..O....e...7g3.DK.H....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (10242)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):132313
                                                                                                                            Entropy (8bit):5.4184782858478595
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:++H2dhnynyIuNMeWw5ESnLMncFbVeDMjV7qUwDz8Kc/5YH8ICMS26IT4fp:++H2dhMgZUMuz8Kc/5YH8ICMN4B
                                                                                                                            MD5:C2957D8E590500BDA1B7A32597ECB8DE
                                                                                                                            SHA1:3668075E78A2454B859D3B552D75E15551476E46
                                                                                                                            SHA-256:63040B6555350FB778A8DC0830CE186C61D59B1D25CB752E709653E582257B9D
                                                                                                                            SHA-512:DB1B9A048B5EBC0377BE8F3ED62FF51D5E04394A34CA789D1D0379EE12C469E94AC4F84A96A703D80C1E649E40D5D88794A2F69E189420D1B5CF879114337256
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["cs-core-desktop_responsive-sd-card_dist_sd-card_register_js"],{36777:function(t,e,i){"use strict";i.d(e,{Fv:function(){return o}});class o{constructor(){this.supports3DContent=!1}attemptNavItemChange(t,e){return!!this.superNavChangeCallback&&(this.superNavChangeCallback(t,e),!0)}disconnectSuperNav(){this.superNavChangeCallback=void 0}getForceSelectedNavItemId(){return this.forceSelectedNavItemId}getSupports3DContent(){return this.supports3DContent}static getInstance(t){return o.instance||(o.instance=new o),t&&(o.instance.superNavChangeCallback=t),o.instance}registerForceSelectedNavItemId(t){this.forceSelectedNavItemId=t}registerSupports3DContent(t){this.supports3DContent=t}}},38573:function(t,e,i){"use strict";i.d(e,{A:function(){return ji},Q:function(){return Hi}});var o=i(33940),n=i(28904),a=i(99452),r=i(42590),s=i(82898),l=i(78951),d=i(54175),c=i(93893),p=i(58616);let h=class extends n.H{constructor(){super(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (35295)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):128432
                                                                                                                            Entropy (8bit):5.543262467779289
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:hBJIyCJyaQWSnY1URfVip3iyJhf3SMvwpZs+WRFVXP7Fv7oHBTESX7UCHp:hBJIyCE/HDgp9hf3SMVv7IESX9
                                                                                                                            MD5:C310D6302EAAE52E0BB7945725EEC02C
                                                                                                                            SHA1:02D9E110AF142C769462B45CA41AF723395F60AA
                                                                                                                            SHA-256:528DC6CA3CCD17E8FB1F23D1A43EFB282A1C486C52F1B057A75C3C9460704564
                                                                                                                            SHA-512:902192CF6B4F2B96F49B98EB4DFED2524DF91D947CC1906350F97D0089DC15FDFD39B75FE3973BC37022680559DB94FB802C1012A60D1F7C0A2AB199DF610CE5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["shopping-sd-card"],{97311:function(e,t,i){i.d(t,{a:function(){return h}});var n=i(33940),a=i(48204),o=i(54297),r=i(82898),s=i(23549),l=i(79545),d=i(7476),c=i(78951),p=i(78346),u=i(99452);class h extends p.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new c.D({name:"SdCardMask"+this.cardType,action:r.Aw.Click,behavior:r.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!h.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const e=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+e:"sd-mask-context-container ",thi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 259 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):95179
                                                                                                                            Entropy (8bit):7.990763335539393
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:1536:/2260cgqW+BkBET5ojTNhwJdwQdTfzTVkB94nFJBgjikWz0dLpyN2mrLIYA0w:+qqF6KT5o3NagQdv694nFUjivhYYPw
                                                                                                                            MD5:E4F7DF64BAE54301925401ED443FEC85
                                                                                                                            SHA1:B85A602F03915240833D609309EC67236AFF809F
                                                                                                                            SHA-256:045BAAC373B78FAF3F6EB4B928F3841934EAE500C72B37B9E897B11BB77299B5
                                                                                                                            SHA-512:CDD9264F91DC1A1077D8A051477A57E1BA3DC558BE57A8A4A96355D9BB68416F475D722BA24D8EF966D59C8E057591F98D92569AFF3361480CD15D43B8C22C5D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_Xa5uzAFV89W7sL18CICLjg&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:.PNG........IHDR.......x......C.}....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^d..T.Y.=....t.....!........./.{qwK ....I'.$.=3=..k...O...}Y.Y..:u.~.>U....h.<....d!.....n9Z.u.d..-,..V..r!*....e..BTs[..Je.:..hu.g...q..........v..6_.*.(...F.R.n...&...a..D...1...o.~..?..O.GA.A.Xz..t)J-....,5].....M.Am...&.Q`.@...|..M.* ..n..v....._.v..Lsl.Y.g.zp$'.M!.H..C../..7`c`1.cJ.......g.+.0D....<....`.....~.5....F..*../..p.T.~...P..G....%f.Pa...K.1Y...y...F.......>..{?.....c6.X..{.6...9.b.n..V.R..8-.[l4..5.......s...>.r..6H{.._..l.xY.Z=......_5....Y(.}X...D.......h..f...-..U.y.\..0x.|....H.)..l1c....v..M.,.d...o.*.+.e...Q..Rl.Pi.l.6+.......5^...B.w.2.dY9..E.G.]..\.Q..0..6..M.+.#.*.X..-F..\%....sZ.......Y...l..]5[.|>.B.s>. ....r....I.......9j..R...d..... .).....8~..pL.~4..?...F.5.....kg...lO...H_1...g"y..d.....>.9.......x2R.NA.i.r..)H\8....#i.d%t..P.&.=4.B....]X:.D..bT..E#.\W..I....e.KH..hr1@..[....n.0F......Qg....]...55D.=;.1..Nm.w.......I
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):282
                                                                                                                            Entropy (8bit):4.768675821769942
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                            MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                            SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                            SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                            SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (589), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):589
                                                                                                                            Entropy (8bit):5.085028072286348
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:bCMUnSeFbDN5a8f8R4Xtmp4ElMYVoJFp1wErUVKtRJnZM4C8Lv:bPUSeFbZ5ae8R4XtmqElFVK1ptRNj
                                                                                                                            MD5:7A903A859615D137E561051C006435C2
                                                                                                                            SHA1:7C2CBEB8B0E83E80954B14360B4C6E425550BC54
                                                                                                                            SHA-256:281D6234FD292800C2A5DBD14E524C9CEE0D4438188B0B7D873ABF41515A7666
                                                                                                                            SHA-512:AA47EFAB7EC689B838D1E5ADFE26E035E8B93F2B806F1954214447CB2065FA5906F81A70B4C656B3CE1490D8AC2009C7E7B0F96491D6D4559C41FB25D08FE35C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/fCy-uLDoPoCVSxQ2C0xuQlVQvFQ.css
                                                                                                                            Preview:#rewardsLoadingAnimation{position:absolute;top:50%;left:50%;margin-left:-30px;z-index:1;border-radius:50%;border:1.5px solid;border-color:#0078d4 #c7e0f4 #c7e0f4;animation:spin360Deg 1.3s cubic-bezier(.53,.21,.29,.67) infinite}#rewardsLoadingAnimation.extraLarge{width:100px;height:100px}#rewardsLoadingAnimation.large{width:80px;height:80px}#rewardsLoadingAnimation.medium{width:60px;height:60px}#rewardsLoadingAnimation.small{width:40px;height:40px}#rewardsLoadingAnimation.extraSmall{width:20px;height:20px}@keyframes spin360Deg{from{transform:rotate(0deg)}to{transform:rotate(360deg)}}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):29864
                                                                                                                            Entropy (8bit):7.961305399823649
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZBSJeUqao86vhowoVHvFIqRB/ZbSN4pcpB:ZBAqhveRPSqr/NSN4pcpB
                                                                                                                            MD5:20E08B55CEF0C2CE4FBAA7E9C553FC5B
                                                                                                                            SHA1:EF0791405C6E07D97FE03A85879BC47C5DB6C1E5
                                                                                                                            SHA-256:9B8F6FD34D457C8B5758D293D2876F280726A25341594E6D3ED596F7D94803A9
                                                                                                                            SHA-512:E6DD8CCC14F6F6467446A37FE24D02FF65DEB4A1900C049FDA75665F52F82843CD0D16B51E58853C0C2D4FADD7BB4A2CF977B3E804B6B7C8EB08EF71A3C1566D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.cad8567d88e769dff62c87f9d107128a&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...r..7v[.q..W.:HQ.PH....r.o.^._....x.....t....1\7.-....b3..#...).|a...?...&...J.nv.0"..$V.......V...S..j<.....OY.......]]J.9a4$.:.$.e>g..yWSK\.;U..SK3.......c....=hFo.3Y....W G.=....|X.t....YKE.2ocR.....k...Z.....H..... ...R.%.U$.R.jID0.1"[..am...s..2.<df.j>&...U.i\..ug.x.D,3y.Tc.T..]...W46.'..e..Y2x....7...}..O..|..O...Qv&..q....].vz}........1......c.\|.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 90x90, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2812
                                                                                                                            Entropy (8bit):7.829915592070867
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:9PuERAu+VHpPWaeM3mF2DVOwEuI0Td2y71xEe3PB0qXzznTZ7Iuio:wEAVJPneeIpuCy78sPrDLTio
                                                                                                                            MD5:D5050A9005CABCEDCC4640A0B4752A37
                                                                                                                            SHA1:DBEA00025B65E60B44D7466F3CA0170DD99976BA
                                                                                                                            SHA-256:DD2DD9185BE9C346B920B1ADA25FF9532DA0797C29A82A5760843511B08315C6
                                                                                                                            SHA-512:6B402EC042FD07F1F6D988E2E812A9D10C8B142604099BB489411D81F7EE4878B33FC96F09B6B4E6806C469CFE4ED71BE014785903A8F718FCD49084A22440F6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.27a00876d8f4bcad50655181965f6baa&pid=Wdp&w=90&h=90&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................Z.Z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...#9.3Ry_0.\X...Ha.s....>at{3%...^......v.J.~.h.{q...b;W.]Y.....:...;....|......R|..G..V|......d.."......y..X.k.%..&[....q..+E{.W../..ZB>..S.i....5...>Ze......_.d.....q.....-c,.3.8...4R.5.U..qv.Y....x.S...k.<.C...zv......L./S.i...F......jb..n.y......b...>c.s..'8..^...U....n.c.o.p..:.M)T.Z......*..............o.q.W..ts...1...x~../;.i..R.t..../ds.......H..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):52718
                                                                                                                            Entropy (8bit):7.965345449820966
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:Zvys6ghnMDCp60e9l4z65h3YrDQC3gQF2Uwt:Es6g6Dgba46bIrDQC3gQF2Xt
                                                                                                                            MD5:D05DD21981D686931CE79B57967DB165
                                                                                                                            SHA1:2599CB163277196E5002CFB99050C763C046A16D
                                                                                                                            SHA-256:7248B389E0AA3C978ACE15905989E9DE446C8D2EADF958C5830B10FC017E1AAA
                                                                                                                            SHA-512:62E8A0DAD3FBB16789CEB7B8B84BEAB3C4F3C4E901108FB4EE60212761749C36289B1931B651D7A31BFAF6D4FBBFA37F841867F8B2AB4CB04C6FA7B3967471D0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.49698544c867f62a9f70273ab73cfea4&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ka...E....'.[.<.Z'....."H.....X..*u..R.|ig.E......G...yO...;.{S..ldpW|{........1$....g..X.8..B.h...uz..[....yy..l.Z..|a...vK.e}.D...5..,P\*...s....W.t{...%.5...'.W.....?.MJ|.>;0..R.My..n......]D..]O.s.%.On7..z.....p9<f.g.Q8.v-Cy...j..I6.......~..g&.j.%r=Fk....+,...2.c..g....t:Rj:.;.J..._.<.=.s_0..}BVl..[q.,M}8@1...L...f.i....,>o5.}s_.Rv.<..oZGOi [u.'..qy.&
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (21920)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):21951
                                                                                                                            Entropy (8bit):5.3573914200107335
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:Kh4kT1lYxfqyDOhKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzueAi:Y5Tifh3bBpBnqIH+Z6sepXv0uQaV
                                                                                                                            MD5:51775361FD842E7E41AF84A01C8AB92C
                                                                                                                            SHA1:21D108490F70991727A3B044983342517336B53F
                                                                                                                            SHA-256:8B549EEF372338FC3F5632B9BD47AD2C2876229E573095CCBC6B7867A47153F9
                                                                                                                            SHA-512:96FD8D92BA98B65B4BD34FF57F351123EA907C3DC91A4814F8DE3E6985B6BC9CA0972F8E6CBEE072F50742CA5F19D03F623C32EB5061C9CA1D6A3CFB47344DCE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1212
                                                                                                                            Entropy (8bit):4.746571054177901
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7hJp8IkCuF6aDUSFPVKkT/qUn9WIlwKILyhFCHvjXabkJiwypN4:SpWLzp1A0wKILyhoHvrvXAN
                                                                                                                            MD5:37CF855C1E1C773C05DFAE6D323C0978
                                                                                                                            SHA1:FC2D73558B5A03C5CE0084BA0B70767A1773C728
                                                                                                                            SHA-256:990A8A1556EEBE54E3730A3C84B390FD2DAD626CA7A54DA6A7F138F92527E9A8
                                                                                                                            SHA-512:C02F5B70F5D1BA90DC14A8155DC2956D60297930E6E34F50295F6ACD84671FA2E78CDEFDD730B271916D49F8C1A49C69962030C84BB4BAB72714BFE328A66BFF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+..... IDATx..SMHTQ.....y>..j...d..v.B.{!7.+.%..Q.j$....Em.D.VA....I....ZL.j.......9..<.aZu......}..s.~.JK..Y17. ....G@8.-..}.\.1:N.6`.....l....yR...,...hYp.{ .[.....(...D...|.g..4<.'...!.S......&`.?..7.c{&.a.P...}......c..... .....E..!q...kV..2.M..N..2.........X..P.s.v.9.G:P".c..1.".;..*..+&R..M..f." ..d..d_g.....~..:.7.....W..o. v.....O..........>.:.....'..a...H^.h^...";..Ab........QU.zb...4...3.U.0Z[.^....)..G.';......*...0;.q...N.y.0..y.F...Q.............C.X............kl..Pfm.?...n}.*..v.[..E.\..Q.........4@uYh... .....e)...._i..[r..?....IEND.B`...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (64069)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):165932
                                                                                                                            Entropy (8bit):5.6639570430358805
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:GgvS6hfxdZdXOHbybFtqPRtshiQejYhd3ramQS4qcvp6UuD5ELe4Gzts+WUNf12n:G0hffXOHbybFtniB4dbazVZ9K8XGi
                                                                                                                            MD5:5AC9B1BE4759E9D654D263935A33254E
                                                                                                                            SHA1:CABF2024D639983BBAE16168C5CBC82CB39C9D17
                                                                                                                            SHA-256:4D9982FA31262E0A9A95A40C437C1A4B04D35468E59DA110F5BC581EAEB0EB9B
                                                                                                                            SHA-512:F790A28335E88965E2A1E99DB51FEC160976496850A53A0EB24B95C0B346F94197118254EC81A75482CE7FC88B68E6A64FD17893FE32499CFE69544BF8DDB734
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/?ref=aka&shorturl=LearnAboutSenderIdentification.]
                                                                                                                            Preview:<!doctype html><html lang="en" dir="ltr"><head><meta name="theme-color" content="#4F4F4F" /><meta name="description" content="Bing helps you turn information into action, making it faster and easier to go from searching to doing." /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1.0" /><meta property="fb:app_id" content="3732605936979161" /><meta property="og:type" content="website" /><meta property="og:title" content="Stone-cold stares on Halloween" /><meta property="og:image" content="https://www.bing.com/th?id=OHR.GargoyleParis_EN-US4049828558_tmb.jpg&amp;rf=" /><meta property="og:image:width" content="1366" /><meta property="og:image:height" content="768" /><meta property="og:url" content="https://www.bing.com/?form=HPFBBK&amp;ssd=20241031_0700&amp;mkt=en-US" /><meta property="og:site_name" content="Search" /><meta property="og:description" content="Do you sometimes get spooked? If you do, that mean" /><title>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 90x90, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2812
                                                                                                                            Entropy (8bit):7.829915592070867
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:9PuERAu+VHpPWaeM3mF2DVOwEuI0Td2y71xEe3PB0qXzznTZ7Iuio:wEAVJPneeIpuCy78sPrDLTio
                                                                                                                            MD5:D5050A9005CABCEDCC4640A0B4752A37
                                                                                                                            SHA1:DBEA00025B65E60B44D7466F3CA0170DD99976BA
                                                                                                                            SHA-256:DD2DD9185BE9C346B920B1ADA25FF9532DA0797C29A82A5760843511B08315C6
                                                                                                                            SHA-512:6B402EC042FD07F1F6D988E2E812A9D10C8B142604099BB489411D81F7EE4878B33FC96F09B6B4E6806C469CFE4ED71BE014785903A8F718FCD49084A22440F6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................Z.Z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...#9.3Ry_0.\X...Ha.s....>at{3%...^......v.J.~.h.{q...b;W.]Y.....:...;....|......R|..G..V|......d.."......y..X.k.%..&[....q..+E{.W../..ZB>..S.i....5...>Ze......_.d.....q.....-c,.3.8...4R.5.U..qv.Y....x.S...k.<.C...zv......L./S.i...F......jb..n.y......b...>c.s..'8..^...U....n.c.o.p..:.M)T.Z......*..............o.q.W..ts...1...x~../;.i..R.t..../ds.......H..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):18160
                                                                                                                            Entropy (8bit):7.96052346501042
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:TB/fvJfyQy+C+mYN8O19WqN0TFSG2beKJPJOfQ:TFBqQT/mYB1POraeyPX
                                                                                                                            MD5:483EED278D67B3371B77B78B3111D7EB
                                                                                                                            SHA1:61EB3A7BE08244A7A063309E259D57E99E1E97BA
                                                                                                                            SHA-256:1DA21687D9D1CEE0AA892B824893DEF4D7CED8A4140DE2E4E1691C50611EF8C7
                                                                                                                            SHA-512:24D24AD35FB600C0F0335F2AD206398C35773EC2345E148FF683185486126794ED3863A6E287C17B176D5A1E2790B3DDCE12F39B9869C730A703502D76B081D8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.dfe99ad4c971651ea7bc227e182bd76f&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.."BA.i.1.ZK..#...&Mz..[.f..Y...?:.C...9.N.4..zi....Q.S.......qL,1L<..I.....J..).........?:z...........9..i.f...ZW...5]f...;z.4.Fi.|.6:....5.6i.qm.2jy.Z...E=fn...`.i0.c.Q....o..8..5.>+.~M.h]A...x<px.Ts!.....i.!....f.......N...T..'.G.u.n..i.Z....RCF.n..zu.%..;......I.H..../..O.........(f.L.....'..3.......T).Z\...c.w....?:......{z.<.8....$...F....4...h...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):11843
                                                                                                                            Entropy (8bit):7.954489259889301
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCNFbZy3WC5z1AhEJqchMDrgiLTq8nMiTMxWqfgn/MhCAuddQc2FNFu3qg:yCNF075BAu05LZMQMxWqfgknpu3r
                                                                                                                            MD5:0E12D88731F3549CFA18E396AFA20F66
                                                                                                                            SHA1:36E119752C98A63002C9BB7DF852A7E8B7FB716F
                                                                                                                            SHA-256:98CBD31A428C3101D10B82E6CC6C30A091804DC767F855079555726F8016695C
                                                                                                                            SHA-512:0F172B5790875A9ADEF2385003FBE756D1D4E95517E1DF8D52D217033F173714F548CEFA0FF6E5CD7D9A1D62A122D506BC2E0640DEA89ADD0C47C5D069B15D9E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Z....C..|._x....z...$.....H.E.D}....V.x-.=.730^...`..SYx6.$.U.0~l.1...*....{.m. Xd.W..._....B...=...<.T..t.}:Ah.m.mR2.t.[.4.88'.......:#.....ZY..jl$.B..2......Y"3F..<.^q....W<w...:..4^d..I.y.N?#...I.N.%..G..Sya.#.}.O...J7fj......KT/....q.I.y.u..<....x.Z...).Yl#.(......q......kUe..A.l....{W.f:..:=.*.'.<C...g ...J5c-.'..5s..V.hb).#.!.qi..=.R]....w.#....R~...m
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (19008)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):316988
                                                                                                                            Entropy (8bit):5.239088634343518
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                            MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                            SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                            SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                            SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):6386
                                                                                                                            Entropy (8bit):7.919502952845768
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCExIlkx5/XngBYQwAKbRszrluxK/QPCgw7jbfmBt9P4vBkpsLTmDGcd1:yCIIixNGw1bOfeK4PZ2HmtAVLCDGcz
                                                                                                                            MD5:0F3857CF1FE187F17079E95B51A61C12
                                                                                                                            SHA1:55522980419770A7ADB9133BE32BA3409F91AF83
                                                                                                                            SHA-256:9EDA9D287D7E2AEB386B33227775D6192966427C8B9B01D97C9C8D1EC0D39B86
                                                                                                                            SHA-512:D23FC626D07456F6F5796F4506E933AF0124EE51EB3E25DCD56F1D1EF7CBF2F812A7602B5943CFF6847706E2C93A8AECFDCB9A6E1D95B7B4E3EDA89221F8BC41
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....kB.....|?..ox.M...-~.r.y.7..y....:..p.....B...z..YI....y........ze...GBN......e.i......Z.3*.b9.pH....L..U7.t..^..j.w..O..O..`..O.s.....P>.....O....5'.fN...S.*.}Qq...W.T.i.#.mW..VW.K.:r..t#.......Z.c^../5+M..[....p....pA ..............^ ...(..m. WK(..I.....C.....o.......skp.e..?....u....=A...`.z.).....C.4!..jo..lt.d....I2........s.s..S....*.....t
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:59:08], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5944
                                                                                                                            Entropy (8bit):7.819206752415454
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:sUbkQe7dQVaRFmwmIE1KFxQ5JKPxCLNO8XrhNOyYSIyQ3DEmISwnFlE6NlG:s+od96rIE1KRCLHXl4DPzEmISwFlE6Nc
                                                                                                                            MD5:F6E70DA298349AD94215F0B4A6875037
                                                                                                                            SHA1:96F08A674EDB118B6862663ADA27CCCD56B44481
                                                                                                                            SHA-256:68B6356BA9F37FF17EAE98BC094A493075F83D446B1E88F1ED32C2926E72E76C
                                                                                                                            SHA-512:AFA16D89B1395F1318F42757F9451553F425539087E2EE40EC9FB14EC1FEB0C80254252951472ACC4AB8D4245E53E75F2C43FE41DAF9EC7DA8526C2F7B669BD4
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:59:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.........................................................................................h......................E..T..r..D........@..H.F&....`5.e.%...."..U@C.r.e...5.-.`4".[.`.1C.$)..pZ.".;. .(..w...x.f..*sU[....Y..<.:...b..=+.........n\.b)sv/4^`-.kN.;.v..X....Z......#_...N.....j..4.\......T..,.....B..&..L....^LcJ.KA.=....!iEY...!N....Z.:.d.i..F..d...sP.w=<..59]O..u.?..3...]i....F...C.X...[M..z..<...k..rL.UYr.jz.@ sTf..D8,5.+..<jWr..oL...<H.k;.A I.k)...'.y.j.uZ.,4......(.\HH.ByC..*1.jt.X...Z.......w......`.v.TZ.M.f.J.}.F.e..Te.-N@S...+.].\..u-9..Xg* .B.[M.$..'.ry....Zf...CV.D...S...65 `mH@#.j[.y."...r ).5.B\.o...B...Ee..Q@....,..)..u#..i.j.jAsT...[J.c_...'.....................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3814
                                                                                                                            Entropy (8bit):7.634659202076907
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                            MD5:281570611F89219A970F2589F98A09DB
                                                                                                                            SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                            SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                            SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65450)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):182045
                                                                                                                            Entropy (8bit):5.336307031515005
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:piodjpBHiigTiO8bnoy3jraK9MIPKeV721srXVbrNOmmon+sTQNuuRrmm0se3tR3:pZjLCeKyzr9DPKeoCIobuRtwT0l9vWW4
                                                                                                                            MD5:FEA0ED7F82C35521BDBDEB4D11A0D2D9
                                                                                                                            SHA1:F8667333657121609B6ECA81F56A7C1DF50273BA
                                                                                                                            SHA-256:DFBD5CDB0860DF1109762D6597BDFF9268FBD2F44675B3F836000415F4A0B6A9
                                                                                                                            SHA-512:221AFE012865D0AA581984DE5E36A4F9E369A7F62B2648C12E09085F971FFEE38FEE09A765F8B12351C57D21B5746C24345167989DB94E405EB209174EB09731
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/vendors.c753a06956732dbae748.js
                                                                                                                            Preview:/*! For license information please see vendors.c753a06956732dbae748.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},13010:function(e,t,n){"use strict";n.d(t,{u:function(){return p}});var r=n(4141),o=n(53723),i=n(84147),u=n(12205);class a extends o.i{constructor(e,t,n,o){super(e,n,u.h.BeginActivity,r.i.newGuid(),new Date,t),this.LogLevel=i.i.Activity,this.Ended=!1,this.correlationVector=o}}var s=n(10350),c=n(71930);class l extends o.i{constructor(e,t,n,o,a,s,c,l){super(e,l,u.h.BeginNetworkActivity,r.i.newGuid(),new Date,c),this.serviceName=t,this.LogLevel=i.i.Activity,this.Ended=!1,this.requestUri=n,this.requestHttpMethod=o,this.currentOperationName=a,this.correlationVector=s}}var f=n(52965);class p extends s.b{constructor(e,t){super(e),this.correlationVectorProvider=t}static getInstance(e,t){var n=e||"Default",r=p.InstancesMap[n];if(r)return r;var o=new c.Y(n,i.i
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):512
                                                                                                                            Entropy (8bit):6.754045194781646
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/77byjj1PIwidjCjvhEF0J/PQT6dXHG/WnWRd:W8j9IV45ElT+m/3T
                                                                                                                            MD5:B32CF59061B15645D197311D38708E14
                                                                                                                            SHA1:49D19C3C0F08809A64179A25C9DFD99E539FDB96
                                                                                                                            SHA-256:076A85F002CFE7DEEC87804509FA7D914DBF814872DB0FDC4729D02C4F61FDA6
                                                                                                                            SHA-512:4FB02036042F468CB209EF2DA4AA2011F07846A1F69477E65BEB6CD1E17FE621A2FD4CCCB0C23E7C2E5F15DCBDE3E916DACFBE15CD0915C491EF64A4917DB272
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....mIDATx..R;,.Q.=cwIV.b.V.F%.....D.P....(P.B...Z....B.A...H..y$".b.&..q..L...MN.{..{.}.8.h.+.W..^$..D....N..c9.....'..#......'....P.....D.:J.>BQ......U.7G.;..^R.j.4`m=..h.b.H['+.X............W.<{...d..E...nO.../K.....3..V.. .K.........z..w..7.0}1..2.k.$|.~.g.`.k......P.4.......b..=gH@~.n.)$..^f..@wDH.M.5...y.y.D.4..(...".......Q..d.~.D.Xd....>...v........IEND.B`......................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):80036
                                                                                                                            Entropy (8bit):5.343926845802368
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:O77HwVTBM56oyunF9vFxqlLhQiro9hzcLAY1:OXWYQ1JGYP
                                                                                                                            MD5:3B4F80ECB4B8E36BFED0B772761C8517
                                                                                                                            SHA1:731D3677925B97A0E63B802A27D91A1A189C3AC9
                                                                                                                            SHA-256:D0391A79E03ACB3AF5A7C905309C74AC53151B6E8481ECEE9CEBBA794BA29C43
                                                                                                                            SHA-512:83330DF5BEBC9D30D1BB04BF4B2B16540DA55B9DC4E67F4BAAA8FA821817B3540E17620A03044F9256DB89807A1A02DFAAD17C42DC705817B8F65B1695C282EA
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_social-data-service_dist_service_SocialService_js.dcc4e31c3e7d6b52dc12.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_social-data-service_dist_service_SocialService_js","msnews/publishers-service-client"],{31983:function(e,t,n){var o;n.d(t,{S:function(){return o},PublisherServiceClient:function(){return h}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(o||(o={}));var i=n(89315),r=n(13334),s=n(87260),a=n(15165),c=n(74488),l=n(44672),d=n(47647),u=n(28171),p=n(66064),m=n(25086),g=n(5674),y=n(91668);class h{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(o.Mute);if(!e||!e
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (576), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):576
                                                                                                                            Entropy (8bit):5.192163014367754
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:9mPi891gAseP24yXNbdPd1dPkelrR5MdKIKG/OgrfYc3tOfIvHbt:9mPlP5smDy1dV1dHrLMdKIKG/OgLYgtV
                                                                                                                            MD5:F5712E664873FDE8EE9044F693CD2DB7
                                                                                                                            SHA1:2A30817F3B99E3BE735F4F85BB66DD5EDF6A89F4
                                                                                                                            SHA-256:1562669AD323019CDA49A6CF3BDDECE1672282E7275F9D963031B30EA845FFB2
                                                                                                                            SHA-512:CA0EB961E52D37CAA75F0F22012C045876A8B1A69DB583FE3232EA6A7787A85BEABC282F104C9FD236DA9A500BA15FDF7BD83C1639BFD73EF8EB6A910B75290D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var SsoFrame;(function(n){function t(n){if(n&&n.url&&n.sandbox){var t=sj_ce("iframe"),i=t.style;i.visibility="hidden";i.position="absolute";i.height="0";i.width="0";i.border="none";t.src=decodeURIComponent(n.url);t.id="aadssofr";t.setAttribute("sandbox",n.sandbox);_d.body.appendChild(t);n.currentEpoch&&sj_cook.set("SRCHUSR","T",n.currentEpoch,!0,"/");Log&&Log.Log&&Log.Log("ClientInst","NoSignInAttempt","OrgId",!1)}}function i(n){try{n&&n.length===2&&t(n[1])}catch(i){}}n.createFrame=t;n.ssoFrameEntry=i;sj_evt.bind("ssoFrameExists",i,!0,null,!1)})(SsoFrame||(SsoFrame={}))
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (34732), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):34732
                                                                                                                            Entropy (8bit):5.452487645923916
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:+J0AmB7aPmB7aU1THyBVyD3NSrGyDQS+mZvUhM/4S8SrmB:+aaUaJCDA3DjHZv37n6
                                                                                                                            MD5:E4FB9B839186660B1F729B8DF8C994B4
                                                                                                                            SHA1:931792CD70CED4AD586F6329C30C294EBEA1548E
                                                                                                                            SHA-256:6838611C8AB6539005E11C84CA308158F89A51DB57A62CAF21FAAB48BF576177
                                                                                                                            SHA-512:625436BB52CBD7DF7ED03BE05FEA52C5D54B6CC15037D70C268D9598E648A22246DB902B9C6F097BA8B18BD924F6AB17120736285D54DCE13773237F1669853A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var ModernRewards;(function(n){var t="redDotDisplay",e="redDotDisplayFill",f="rewards_header_icon serp",o="rewards_header_icon hp",s="/red-dot-24.png",h="AutoOpenFlyoutFired",c="bfbNotificationShown",l="BNPNotificationShown",a="ChatVerticalShown",v="CookieDisabled",y="IsAADUser",p="MissingModel",w="_RwBf",b="rwmrst",i=!0,u="",r="//az15297.vo.msecnd.net/images/rewards/membercenter/missions/redDotImage.png",k=function(){function n(n){this.reportActivityModel=n;this.rewardsReadyEventArgs={isAuthenticated:n&&n.IsAuthenticated,isRebatesUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRebatesUser,isRewardsUser:n&&n.RewardsSessionData&&n.RewardsSessionData.IsRewardUser,isTrialUser:n&&n.RewardsSessionData&&!n.RewardsSessionData.IsRewardUser&&n.RewardsSessionData.IsTrialUser,waitlist:n&&n.RewardsSessionData&&n.RewardsSessionData.Waitlist,isCcpEligible:n&&n.RewardsSessionData&&n.RewardsSessionData.IsCcpEligible,hasUsedCcpTrial:n&&n.RewardsSessionData&&n.RewardsSessionData.HasUsedCcpTrial}}re
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (622), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):622
                                                                                                                            Entropy (8bit):5.265947581512117
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:2QxhNgpOWEaaRHkj6iLUEkFKgsmqRRV6alt0Tk6iLUEkFkno:2QTepraRHk+i1kFKgsmqRRVZr8k6i1kh
                                                                                                                            MD5:3104955279E1BBBDB4AE5A0E077C5A74
                                                                                                                            SHA1:BA10A722FFF1877C3379DEE7B5F028D467FFD6CF
                                                                                                                            SHA-256:A0A1CEE602080757FBADB2D23EAD2BBB8B0726B82FDB2ED654DA4403F1E78EF1
                                                                                                                            SHA-512:6937ED6194E4842FF5B4878B0D680E02CAF3185BAF65EDC131260B56A87968B5D6C80F236C1DE1A059D8158BC93B80B831FE679F38FC06DFB7C3413D1D5355AA
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/uhCnIv_xh3wzed7ntfAo1Gf_1s8.js
                                                                                                                            Preview:(function(){function n(){var n=_ge("id_p"),t,r,i;n&&(t="",r="",n.dataset?(t=n.dataset.src,r=n.dataset.alt):(t=n.getAttribute("data-src"),r=n.getAttribute("data-alt")),t&&t!=""&&(n.onerror=function(){n.onerror=null;n.src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=";n.alt=""},n.onload=function(){n.alt=r},n.src=t,i=_d.getElementById("bp_shortcut_img"),i&&(i.setAttribute("src",t),i.onerror=function(){i.setAttribute("src","data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNgYAAAAAMAASsJTYQAAAAASUVORK5CYII=")})))}n()})()
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):20954
                                                                                                                            Entropy (8bit):7.966311459162206
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:Tl5aYQI6YSvwpEF5lTAIS96hhlyeGSdJ1jvrBEBFHujh5Sqk6gS3HrK:TXlLNSvwo5JA3qHbrUZujOqk6gS3LK
                                                                                                                            MD5:C3D546DDFD77ED8BBFB2C9AE27078D9A
                                                                                                                            SHA1:7928A7BA01E912F940021252912B1410C24AFFEF
                                                                                                                            SHA-256:EA3D2A249D13C1DDE8F2D27F1D2225494BAA96F28FD418B2D2D2DB70D104E9D2
                                                                                                                            SHA-512:880CFA05DADC1815D50EE93FF73B68CA12649FEB5E8E9BA02FDDFF632A21F7CB37D9F00E06D03347B47F4523806EC91E3201659CBB66DE31C0F99AB65B1C7FF2
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.&..0.M.Q%..C..i...W..:...|..H.b.gZ.g.D..hGU..w.....;%c...Vx.+t..Kkq-.e1.z......U..w`7..g.5WR.<!...e.[N.9..|.j......tr.E.a5...&.....".-......(H.".}S...fHR....C&s.V....'.$l.:....5).^.....q3.c.f9.^07.1.a.'.c.....kO.K..e.}./..6.q.}..~...~.....[.s.f)..Rj....9....j...6..C...=.....c...|.?..:t..Y.q...h.os..hH..l4.*.....5ZDf..9=.'..3.#.M.hyG..5..2p.C.>..KzU..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):8728
                                                                                                                            Entropy (8bit):7.945809372182646
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCUkgwVLoI/3TyaZT0t9CalwMHhjDfrZD7Nl48F3:yCUzMLprhWtMsHtfdHBF3
                                                                                                                            MD5:4C7941CEAA66E84F2F62E75AF62682FB
                                                                                                                            SHA1:3C702C49DED59D93ABDE1772692A4C1226E75B89
                                                                                                                            SHA-256:8A21D2D70C052B9E1DF171CFB8A806D8E99C8E49967D3256ED9C0FCF19B59F9E
                                                                                                                            SHA-512:DD7B401C65B9E1F76883B520DB44AFD9A7F10011B4FEC09FA9AC4FE468694C28061515FC8C935A7564345CBA2BA661FD28AFCBE86FF20EAA083AF7BF5737BCE8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_tfxHcFOvdUNNdGGtpFyo4g&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...WC...I...!5.Fd.]..].g.L...B....'.nQ.MH..".Z.b....<R...4.588....B.+..uQ...J.k9..mTv...!B.)...5...S.Ie..DY....._.&.q.Fk..S......OS...Y8.Zp...loLl2..../C(.Q.8.......c.T.0#.Un..Mfh..{U.k........I.$9j.:#..~*6$.\SMhfD..E_'z)/..1.:.3V6...d.YXY...g...z..L_..w...m.O..U.......5k..7h..ip.2.......$......=...oC..E.Nz.7...bt..G.=..........f.=.E.a;.....2...QXp.D..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):226
                                                                                                                            Entropy (8bit):4.923112772413901
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                            MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                            SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                            SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                            SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (12935), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):12935
                                                                                                                            Entropy (8bit):5.255026839565691
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:R0E9EwwYXqEAp76hAd6osaLRiCb363+xg+jC2dMgzMgjHzhSilBsKlOs3THvwKMi:7lwYXwp76S9cOa+G29M2ThrTnHIK3
                                                                                                                            MD5:E1F978393D0DB45C567B9F94FE2DBA67
                                                                                                                            SHA1:43F2CB7A363BF693CD07B13E6DA3B14290F93879
                                                                                                                            SHA-256:830BB9AB216E2545ABFFD91CE391133AC17EA4563A064735CCB807781F513899
                                                                                                                            SHA-512:53051BF8578CFFDA3408805726A6565AE297ABEF50CE3612C50F1A35395D3475101098C3A276CE52494B5306E90F4042A69A2D6977238B65FB00E8FCA7164631
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["topic-data-connector"],{3999:function(t,e,i){i.r(e),i.d(e,{FeedType:function(){return o.u},FollowState:function(){return a.t},InterestsSearchServiceClient:function(){return n.c},ResizeServiceImage:function(){return r.OY},ToolingInfo:function(){return U},TopicDataActions:function(){return p.G},TopicDataConnector:function(){return l.J},TopicDataReducer:function(){return d.j},TopicSourceNameEnum:function(){return s.A},TopicsFetchState:function(){return c.K},TopicsServiceClient:function(){return m.h},WindowsTopicDataProvider:function(){return A}});var o=i(75629),a=i(17996),s=i(4518),c=i(2278),n=i(13828),r=i(71146),p=i(7486),l=i(2791),d=i(54033),h=i(7476),u=i(10987),f=i(47640),g=i(52176),w=i(48503),m=i(17508),S=i(13334),T=i(22140),v=i(92100),y=i(54297),F=i(85663),D=i(26671),I=i(20926),C=i(23549),k=i(91668),b=i(64757),M=i(5674);class A{static getInstance(){return this.instance||(this.instance=new A),this
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (3363), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3363
                                                                                                                            Entropy (8bit):5.195022922251816
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:rVnoyUQXHE2ugs6SI7kVsP1mB88bTg7IYeYU5qnjRXpHNXhgkGq:Z+yhCPFy12dbTQ3k5GjZjr
                                                                                                                            MD5:FABB77C7AE3FD2271F5909155FB490E5
                                                                                                                            SHA1:CDE0B1304B558B6DE7503D559C92014644736F88
                                                                                                                            SHA-256:E482BF4BAAA167335F326B9B4F4B83E806CC21FB428B988A4932C806D918771C
                                                                                                                            SHA-512:CABB38F7961AB11449A6E895657D39C947D422F0B3E1DA976494C53203E0E91ADFC514B6100E632939C4335C119165D2330512CAA7D836A6C863087775EDAA9F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var __spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},AccountLink;(function(n){function h(n,t){var i=a(n.accLinkRefreshEndPointUrl),r={url:i,requestType:"GET",onSuccess:t.onSuccess,onError:t.onError};v(r)}function s(n){var t=c(n);h(n,t)}function c(n){return{onSuccess:function(n){var e=sb_gt(),o=Math.floor(e/1e3)*1e3,f;sj_cook.set(r,u,o.toString(),!0,"/");t("Refresh Account Link info Success");i("onRefreshAccountLinkInfoResponse","success");f={IsTenantAllowAccountLink:n.IsTenantAllowAccountLink,HasLinkedAccount:n.HasLinkedAccount};n.AccountLinkUpdated&&(t("fire acclink:updated"),sj_evt.fire("acclink:updated",f));n.HasLinkedAccount&&n.IsTenantAllowAccountLink&&i("onRefreshAccountLinkInfoResponse","hasActiveLinkedAccount")},onError:function(f,e,o){var s=sb_gt(),h=Math.floor(s/1e3)*1e3,c=h-(n.refreshAccountLink
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):6519
                                                                                                                            Entropy (8bit):7.9336464009624
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCttL1fLbKyJPbN3rTnBIddynuRF8rEQhSHjm8:yC7LdXKuPbVrTB4dooU18
                                                                                                                            MD5:5E7E8EB363D7EC9C4A00EB3E5ED586CE
                                                                                                                            SHA1:25AC2ABFA6F708FF618B3EC343C0A3B5CC800ACF
                                                                                                                            SHA-256:9FBC3B665780875A393B28F2DFFC4DA8D4005341F6C8D89F835312A725457C1F
                                                                                                                            SHA-512:9276FC7B93A3E087A78F799E8BF8EC6342FFFB035671DEAD4E8BEFC01850255908F3E1C6AE726FE2824BD2733FC2C2F5020FA75024C20A513538D0644860A366
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_lJK6Jc9ZEgH-MXrlfzH5UQ&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..&.q.VO..4..H&.fjkE-h.I.+..2k^....bt...V....kyv...y%...I{..+...Y..,}+2...m.[.h....+a...}{.f.......n.`p.v?Oz.4..C|.ZZ`)......Z...[...{...u....g....a..O.z$K....Qz...O.5..\%.b(........y.hC..D....W.=..}MT.'.5?:.i.11q...........r..f.....NW..Q]1.~.d.#f../.=....@.K.l...r..U.T.S.t.../.].A.d.~...z.^..Qk.*&...S...F.G....*.xF=>o6.4.0C..~..x$}2.l..H..b.L...~8..&/e"..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):6803
                                                                                                                            Entropy (8bit):5.181907568057715
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:rclpjPjjjrC70chjgGad7gGad6gGadZ7RKbs46i652Ql9jljiLWo:ENUVSTdcTdTTdZdBe
                                                                                                                            MD5:2240BD9FD34D7C7E0B806FC160C91D78
                                                                                                                            SHA1:0E5BA24ED135E82B10F6042FA7D0849875E826C6
                                                                                                                            SHA-256:771E68A8BDC02F54549876E9DAC753A5AE29F51EB239A5988568ACB931FDA698
                                                                                                                            SHA-512:FDE9345B8F1CCF9EE9C973EBB6B86CA29514BB1EE5B1EDA1ECC2B5581118B5C742CAB7D7D04385995F97A446D3EA0428741CE113AF69124F6A48237BF6F99C90
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M18.2209 45.8204C33.692 45.8204 46.2337 33.2337 46.2337 17.7071C46.2337 14.3733 45.6555 11.1751 44.5943 8.20784C44.1411 6.94075 45.2788 5.60971 46.528 6.11021C57.9371 10.6814 65.9985 21.873 65.9985 34.9542C65.9985 52.1003 52.1486 65.9999 35.0639 65.9999C21.8076 65.9999 10.4988 57.6317 6.09622 45.8718C5.62413 44.6108 6.98206 43.502 8.23955 43.9834C11.3402 45.1703 14.7049 45.8204 18.2209 45.8204Z" fill="url(#paint0_linear_59_26918)"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M37.875 63H50.125H51H62.375C67.6907 63 72 58.6907 72 53.375C72 48.0593 67.6907 43.75 62.375 43.75C62.1639 43.75 61.9545 43.7568 61.7468 43.7702C59.5497 39.5961 55.1697 36.75 50.125 36.75C43.7668 36.75 38.4646 41.2711 37.2577 47.2738C33.197 47.5887 30 50.9835 30 55.125C30 59.4742 33.5258 63 37.875 63Z" fill="#E7F1FF"/>..<path fill-rule="evenodd" clip-rule="evenodd"
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (46591)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):142367
                                                                                                                            Entropy (8bit):5.430597817875451
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:PyeDWgSr6fTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGK:IgD1g/Mq5L9EveUynbBwsIccp
                                                                                                                            MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                                                                                                            SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                                                                                                            SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                                                                                                            SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):53709
                                                                                                                            Entropy (8bit):7.9757499069084545
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:Z6miQFdV7IGp86lLiCWDl+bTA2IElNfXjBZXFHnS/0xjj:UmiQFd5nplLiCmclIEXfTbvjj
                                                                                                                            MD5:98FF585BAE5018D7851881E3A832A1CD
                                                                                                                            SHA1:B25462D3039ED422CC959999B90D3491A1E21E76
                                                                                                                            SHA-256:3F2ED91DFE853310E4097ABC28CCAFBF24B4B93DBDC6BD4DF7C079B967116681
                                                                                                                            SHA-512:8366A406533901DBDA7A49405D9D706917E84A05F3434E6ACBB61CA81CB6CE5717F2B6B2DB03C7B45E17AFCFE53E334B6746372DE982D9F7FC59C938EBA78904
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.2afdf488364d6c47f2faf506b557fc30&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...F.*M.;SX.....W...F.?...4...g...O.h..N....u...(.i...C.6iwT....s.(..n..e+..f...............Q.]..)..>Q.......].f74.S..6.....).g.6.n.....(.N).M&.B..D......4.Ni..(.)x..iv.J9..m#S.H.i.....J^1N.wt..F........)8.?i.O.i...^.`..b.....?Z]...+..]..kP1...z7.S....l....U..m8.U;.Gf...\R.i....)..E..74f..6.4....(.ip.J.....w..G=)pq.........JU..bqB..h...`c...i...5O1\.`Q.?...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):11948
                                                                                                                            Entropy (8bit):7.958552853604135
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCR90boe3w3yXTxqKyrC8YeK+cLduTNT9wb9jpSf6mtGmuju87srtiNfCHq9r/4z:yCn0boe1Txsm85cLjbDHmbku87asfCHh
                                                                                                                            MD5:E3B9A37DC8B084BF49416A4979E1FFD7
                                                                                                                            SHA1:E1EF3F551B1888B9736A8E7C4E2ED87096820297
                                                                                                                            SHA-256:6DECB81559619335BECC0E6110166C949264216DB8F116BB254BADB8DB28409B
                                                                                                                            SHA-512:F28856A8FB5234E3E4843E83E73A1D083BD61D55FAC4956C9377DB4447437B99AAE98DE07F4F1EDFAEEC1F7DA572C3D751B1A65FB31E5068301CDA8B455DF1BB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_IbG-0G9lCttD_yfVONkSDQ&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....\.}...u9..&...9.......8......G..M..QE..QE.f.>....N....+d...Kl..~..J..x.pNz....>.......X]Y?..q..1.i...S.;.m..i.i.Q\.YG..@.0.3). 6s..}g[..qi,.6.W.i...8]..<.......B.H.i..4%R...p...kH4-JW.q..V......s......'...Yl....'(. .)....5.awd....;..?......./5..n.....M0.....^..s.z.o..z..\..J.x.`+...._..5...b../.....''>.v.._..@.W1A.....RN.}{......~.."\.SF....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):405
                                                                                                                            Entropy (8bit):4.721324963427487
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:tnr0Qol8kAumc4sl7vrERIg7XiHSfb9tjkskD164pDuXUn8R8phhepvYkJHz8uM:tr0dmkAuJlGXrHgfNuEJhhepF8r
                                                                                                                            MD5:FC5DD48358DFB6A7FD940D216EC2D3A6
                                                                                                                            SHA1:C813C45CF6BCAC695DA9B2F76CF62096F65730C0
                                                                                                                            SHA-256:472464C4C7978A122054FCC21016030CEA64E18BF5CF2D8D148B22D9509678D5
                                                                                                                            SHA-512:A85F7135B7DD85376E6DD6B65B07A02ADFCEC89A3EF94583550A5E179C3AD86F30329000A30582A8DB7AB6E8DBEDF70DFCAC1A709F38971E0AFAFF2D04EEE464
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M16.9033 4.90597C17.3388 3.77369 16.2263 2.66116 15.094 3.09665L3.89755 7.40299C2.62915 7.89084 2.72961 9.71782 4.04384 10.0637L8.31383 11.1873C8.55785 11.2516 8.74843 11.4421 8.81265 11.6862L9.93633 15.9562C10.2822 17.2704 12.1092 17.3709 12.597 16.1024L16.9033 4.90597Z" fill="#ffffff"/>..</svg>..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4611
                                                                                                                            Entropy (8bit):7.904243070806025
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCEO2l2GXd0SlIjgC7bG7b5/Ly8YWCyFFBApadfeguDW47nr:yC9WHt3lIjg4bulLyvW9y/XDW4X
                                                                                                                            MD5:F472E6BF18AB0D07C182B6A2B747CDD5
                                                                                                                            SHA1:9D03F0119ADF6F7FE42663F093DFDFDDF27FBC43
                                                                                                                            SHA-256:9664352F023838D4752FB92F6AFEC6333AB26BD0D81EEBA2C6E8A7A92732786B
                                                                                                                            SHA-512:FDB1F980D28C35E0E17EEA1E239E4644BDB5BE09DB99696B4B3A9CA39D9AF55E607E82EA7EE6B711A2E248EDA1660224D6E60517BB5093A1E55489CD8AC35B46
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_uquO42SFgHh_ee3ZIOcnlA&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Zz.iA....W.$Vd-...+L.H.e.z.}.b..}.W.t`k....0.......|W.[....N..~5...7c8.\2......c.(y...^.RfR:..4.;...P...v...E..}......B.....HZV.....:.Q}...z...........Z..$2.....n*nK.cZ=B{..J..da.9.X.e.-l.....k.!......i.....*u..sun.7..z..eW.|..k......*q|.s..^.(M..4.zTv..A....W....qO.I.`3..S....R.O..i....T...@..%<.B(..JyZB(..{.N.....ojQA.4g.ZP6@.....v..[oZ..3rVM..s.Ehh
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):392430
                                                                                                                            Entropy (8bit):5.91452492299901
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:JFc1Y17ai2V2nvwblwk0gXFjRdQD8gL/UefpDWn:w1Y17q2nvwfXTDgIeq
                                                                                                                            MD5:2BCD314201439E1501AB85A944B1742B
                                                                                                                            SHA1:60E5F57BC7FA59205DA722EE16740AC824B5B31A
                                                                                                                            SHA-256:F6CC44AE85D355CDBB51275D6AE1955A94B92BA0F39F2C4C29598E8A45395615
                                                                                                                            SHA-512:057259B1A656FB823041056B7DF135E30841ABFDAEA91F799792656EA21BF8F44765F4DB682E46DD6C846BB010A97350A50D09ADAD54B090F8251BBB196FDFA1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var __assign=this&&this.__assign||function(){return __assign=Object.assign||function(n){for(var t,r,i=1,u=arguments.length;i<u;i++){t=arguments[i];for(r in t)Object.prototype.hasOwnProperty.call(t,r)&&(n[r]=t[r])}return n},__assign.apply(this,arguments)},__rest=this&&this.__rest||function(n,t){var u={},r;for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&t.indexOf(i)<0&&(u[i]=n[i]);if(n!=null&&typeof Object.getOwnPropertySymbols=="function")for(r=0,i=Object.getOwnPropertySymbols(n);r<i.length;r++)t.indexOf(i[r])<0&&Object.prototype.propertyIsEnumerable.call(n,i[r])&&(u[i[r]]=n[i[r]]);return u},__spreadArray=this&&this.__spreadArray||function(n,t,i){if(i||arguments.length===2)for(var r=0,f=t.length,u;r<f;r++)!u&&r in t||(u||(u=Array.prototype.slice.call(t,0,r)),u[r]=t[r]);return n.concat(u||Array.prototype.slice.call(t))},__awaiter=this&&this.__awaiter||function(n,t,i,r){function u(n){return n instanceof i?n:new i(function(t){t(n)})}return new(i||(i=Promise))(function(i,f){functi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1111
                                                                                                                            Entropy (8bit):4.61511796141903
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                            MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                            SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                            SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                            SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/NnFHhz2jL6yzChtIhaB5IIVKY5k.svg
                                                                                                                            Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 72 x 72, 8-bit colormap, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1963
                                                                                                                            Entropy (8bit):7.811721131228544
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:KRNWJ+7moYtgs/Mvk3O6Ix9/RDWboKRNNYvIa59M2Ly5L7O4FL22qoAct:1J+7mus/pE/dUfaiX5nO2L2voAQ
                                                                                                                            MD5:0750BE1C3098BED72175E0BCD608D11B
                                                                                                                            SHA1:4D67627E900073C6263091694CF2B4DA7AD970B4
                                                                                                                            SHA-256:3E01D1D5CA786ABCB2149FBE8F3F3653C4AFF76A98EDEAABCD7FE34B8987F4D2
                                                                                                                            SHA-512:0067D84487724895F330CF87E745B02E36FE5B35B690BE3C732C784C96D7DA6388F335495F9073B1B957C1CE46DF8AB02620EDB8E210C3137780D7EDC26CC210
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/weathermapdata/1/static/weatherEplant/bubble/32x32.png
                                                                                                                            Preview:.PNG........IHDR...H...H.....b3Cu....PLTE.................................................................................................................................................................................................>tRNS.(&*%.,1510J6R;*OT4V8?@GFQPM4L;@A=DC=:URLJ8NGEITLC%.+fX.a\RL1.......bIDATX...v.P...**.4@H....B....-....Z.}..`..Gj..~k..ayu..[o.\..........v...../....~R....b... .5....Z...]....+J~.....?0..)4......z.......F..W.h).]dvy..`........P..m...0...,.e#<2.X*.....m.8.8..AA5.%...B}...r...Oo...-4h.....9.s.k...-CI{..e.M..y.....nO.R.l.Ci_.:+..T..x^.Z.{xTI.$..o.w....H_~7}.g...Q..,k.P..0?w.:..L.Q....c*J.;....N.X...Q.._...T"==>>/!.:&.X.N:.M[dTi..EJ..G..j...4..7......pL...........Z..p_ll.@......L.C...@..P..@?V.. ..I/....t.@_t.5+.*R..o...j....'4.....8i...2....44l....+.T/o...6.:.j.q*....'C.S.....3.V..f.'....u..fct.(...Ui6MsO..W.:2j..I7....t.).^.6..b.0..6...OR.....|......+3aL.........Ig...{2.L...:!4@.1N....].y}A..r..;.3.0.N....A..j.....Co.....@.^
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:43:45], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3814
                                                                                                                            Entropy (8bit):7.634659202076907
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:sQrbnTt8ATpTToooX6l4d309BEEGp0m1amWth0x/aA+9GnPoYXEcX:sS8AyJKl4xV0KamWtOb+SP0cX
                                                                                                                            MD5:281570611F89219A970F2589F98A09DB
                                                                                                                            SHA1:9E2DCCC8A295BBDA4AD12818EA06FA67634E1A98
                                                                                                                            SHA-256:7BDAB4155253E159B748E2BE6CB1C0AF736F18D2A4DBDDF79D93D6219A3DE9DD
                                                                                                                            SHA-512:FB9CAEE5B3FF8A3CE8C4D6D066CC0283A8A158E32131754CD9EFB1B4A25303CAA72FAE11C23E836B2A2F0D5005F0E39EB2A38D1D28CB81CAE5C1C818D77B80FB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/ni3MyKKVu9pK0SgY6gb6Z2NOGpg.jpg
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:43:45....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................... .. ..... .. .. ..$................H.............. ..$..H .. .....AY .....: ...P$..$.. .tXAI ......@....9..I...Rt....f$.Z....+..,.. .t@1.Q.O=..3.l.#.v..1gZ,...[..A&.y.....j....=-.{.[.....5t.y.q..T..t.UY...Z.,..]....{...bI<.4`..<].m'...D..9.......z5.....0G..U.b.e.qn6k7cwo......1G=......)n..g..1.vZ...jIu..9.c.uo=..>...r..-......2..g.V.Z\.{.^c:..Jj.uY....5-."V...?...(......................!..".. .12#0@ABp...............>.....n..>..z..z..n.' .\.J.-...u#.....c~.@d.......|./..g..v....#..:a_....p=$Z.%.3..SN.G..Hi..*_.W........L.........$.?..p_.w. ..e.h..A..9.-[..n.F.......Q.. .2.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):30
                                                                                                                            Entropy (8bit):4.139572261986722
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:XII6M9eat:XIpM9e+
                                                                                                                            MD5:C6E677E659F2290D8327018971BC4800
                                                                                                                            SHA1:5FFF490A53F50A5FB1854BCBF625CD5B43C915D2
                                                                                                                            SHA-256:D7213C51946975F61BA549E0B3FA83567C854557C673D56C9DDDCCCAB6FDAD0A
                                                                                                                            SHA-512:5965F9E52AEFEC4B810D1E3FCAB0701D7D3CD5F36902CBE3291B967F489130BA950AE876259C4E763C7E4DF9D9E82B5153A9DC9C73D9BEA138169C8EF6AB7FDC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/X_9JClP1Cl-xhUvL9iXNW0PJFdI.css
                                                                                                                            Preview:#dummyIdentifier{display:none}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):15154
                                                                                                                            Entropy (8bit):7.957356240758882
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:T9R8+OkyHvCeR9n6oocJaom/vfbNG5P3RQf5nYmD:TszH/vJK/bNG5SJD
                                                                                                                            MD5:C0B24A2A1111095E080FAF75F65443E1
                                                                                                                            SHA1:E7EFB895E69125267FBDB041821825585B30E17B
                                                                                                                            SHA-256:029372857D3D68C09E7B120EDD503A445BD45A9C5D821AE750FEA367B883028D
                                                                                                                            SHA-512:37B2589DA8F555ECA542DEF62DAFEEE09283CB034A8D306D3C0EF518D5457E3CC38450A2A207EC4ACD75D5AD6CE09613534E0EC0E0D38B177B3109AB258AFD20
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...{n<......X.L.z...,z......v.Q).....L.7......G.NS.+..H..y..~u.i...+.......?:.M-.M..G.J..ED.;4.....9.o=.?.D..h.'.......NS..I..E8I..sFh.m..?:7.QP...7..{z.n..F..A#....{z.n..F..@......)......+....(....z.z.`......n...RR(~......~u...`.........34dR....................M.6...|....z@`dn...S.......F..jp~x?.jM.*.....A......;.....K.PE@.q...w...Z..."...EU.....o...L.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):6754
                                                                                                                            Entropy (8bit):7.893934241804222
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCbcHKAHor8JwqHbxwCFYrzO2oBFxgNyPa:yCblg0swqN/Fh2oDQia
                                                                                                                            MD5:71CEAE027B8A9159B560DC4E785B9B44
                                                                                                                            SHA1:92A871E151F45BB356A6D2EA947D28C7B02170A2
                                                                                                                            SHA-256:C35B42BE0A82D22CB304D44EC9CB812DF966C7A06E460529F5DA94B042A34D5F
                                                                                                                            SHA-512:A13898A175BEEFA90D5B07BDF33A130F8BEED3A44713F55ABC2C8BB072E23B18D833F0E9789310F4F4CBF663DACEEEA188EBD1AED9E9057E0B7491AC85460C25
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_nK87QfWozN8R364Bfi_1eg&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t6c......:.....G.N....uI%..[~b.....Z.s^GA.?..C..W....D.V.o..T.e..=.K......!....GY..1....i.9..=..T.....K#.....#..X...q.u....Y.y..3J.X..V..#....k..W7..f.i .Af?..X.0}...: ..8.{...Ro...".Yr>W.b.....s.]oU.3.g.@.......\..)..OUdq....f..%A.a..?.n...?.i..X0..;....U...^=$..w..%P%dr.O...q]h.o...k...m'...O_......zs..?..5...O.5..Z..s.....?.........?Z........,qG"....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1111
                                                                                                                            Entropy (8bit):4.61511796141903
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:twgonGLheJUVYxCdBTMqTS05sLGkkhQgbQgwHW4QhJ:6gAShpyxCdBTrS05sLKhvUfSJ
                                                                                                                            MD5:C04C8834AC91802186E6CE677AE4A89D
                                                                                                                            SHA1:367147873DA32FACB30A1B4885A07920854A6399
                                                                                                                            SHA-256:46CC84BA382B065045DB005E895414686F2E76B64AF854F5AD1AC0DF020C3BDB
                                                                                                                            SHA-512:82388309085BD143E32981FE4C79604DCEFC4222FB2B53A8625852C3572BDE3D3A578DD558478E6A18F7863CC4EC19DFBA3EE78AD8A4CC71917BFFE027DC22C0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="20px" height="16px" viewBox="0 0 20 16" focusable="false" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <g transform="translate(-10, -12)" fill="#007DAA" >.. <path d="M28.125,14.4615385 L25,14.4615385 L24.26875,13.0203077 C23.95125,12.3950769 23.30125,12 22.59125,12 L17.40875,12 C16.69875,12 16.04875,12.3950769 15.73125,13.0203077 L15,14.4615385 L11.875,14.4615385 C10.84,14.4615385 10,15.2886154 10,16.3076923 L10,26.1538462 C10,27.1729231 10.84,28 11.875,28 L28.125,28 C29.16,28 30,27.1729231 30,26.1538462 L30,16.3076923 C30,15.2886154 29.16,14.4615385 28.125,14.4615385 Z M20,25.5384615 C17.23875,25.5384615 15,23.3341538 15,20.6153846 C15,17.8966154 17.23875,15.6923077 20,15.6923077 C22.76125,15.6923077 25,17.8966154 25,20.6153846 C25,23.3341538 22.76125,25.5384615 20,25.5384615 Z M20,18.1538462 C18.62125,18.1538462 17.5,19.2578462 17.5,20.6153846 C17.5,21.9729231 18.62125,23.0769231 20,23.0769231 C21.37875,23.0769231
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1547
                                                                                                                            Entropy (8bit):4.5002812368789336
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                            MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                            SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                            SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                            SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1756
                                                                                                                            Entropy (8bit):4.827281072139211
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:WkeTrmk88+PFpI55Qa45rWngjkxktWY4:j+4PNaeWgAxkX
                                                                                                                            MD5:DAFC8DC4B11BC735A27BE654274031A3
                                                                                                                            SHA1:643D3E7FAC2418A378A4069AC7044D593A387E8E
                                                                                                                            SHA-256:DD6E60EA21A04F5D8DF809E80B69DEDBB2E9279DA78177015BE5E0ED19BFB740
                                                                                                                            SHA-512:8A91D8449F46558575732A8E3E563027FC7D34CE74B584008871E4DDE14572254CA604D21777FC661108E1418F7AB644800E746E3AD68012CEF838604F845BB3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....0IDATx.M.]l.u...3.......m..A...(.F..+jB. ..........IC4..._@L4......0..>P..i.....b.l7. X...n..3..Ov..q.=..sU&...........n..vB.../..;.......h.....J..>*.;..g)..-..;..it.U...f..,,Nb........XY]...+..<~....E..N8..y..EB..-.NC}T/M...O....PXB......7......9....r.h...6e.c}].#'~...A&n.ce6..E.....~+....:...?3.....x.tvt0p|.A..9s.........r^.-mc.........I.6mmm4o.....sid......}.[>@+.#.nB...X.#.#.}.*.....^...0..OL....MH..3..n..}.U..r...hk+.bM6.....q.....2>...I'5.....Z..V.W"L&.W..$.9..yr...--.....F.....T]..9..E..4.ow..<._............==.....a."L..6t..eql...}..z.+.Q.:H...a5;;...0.1.q.-Q..OP...H.uM..,..$..H.....*.?b.}.Q...Di>.....}..P...9y..OF....~...H.-..w.P..%.wE......g.cpB....K..%...X...!....FB..7...;..[.6..WXW....h.h.*E._I.,...m.I.n.].x..$.2s..w.l4..FVNT .g.?......(Am+.]/..e...w9.Y6M.=y...sF.E.......IEND.B`...........................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4286
                                                                                                                            Entropy (8bit):2.4072134700418775
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:sux2tVV9twtbKID5ZaW5DKmK25ZKtM5p8tw3z5C5G6anfx:suctf9twNDrDLzrDMtw3zcFafx
                                                                                                                            MD5:5879B2763FC53367A29F1E64721976DB
                                                                                                                            SHA1:EDEE687FEB0438FBB4FDF6E0B9BC941F2A0C464D
                                                                                                                            SHA-256:B5F794EFDEE46F6E8759441CFB2BDC36640F50E47CAD9F11CEA18BED48E6C43B
                                                                                                                            SHA-512:6B04809DAD6D927B7C9FE0D674B8E14C9BB374EA069558E53468E33DA76BE44C8DE6221F90F719462BCEA90BEC1A90ECE58A706E440229EC78D81BA9063AD0F1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:...... .... .........(... ...@..... .........................LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.............LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.LpG.Lp
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):964
                                                                                                                            Entropy (8bit):4.421237058266115
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                            MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                            SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                            SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                            SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1040
                                                                                                                            Entropy (8bit):4.906475176292464
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:t3JfDuJSMMg7cO4PRgASiFL9PddDSYXIzfpMhg4BLy+K5bHxpGlG8O:30cZPRdx3n9vLvK5bHac8O
                                                                                                                            MD5:7EAFCE495848D8F8805487DA7F6C17E8
                                                                                                                            SHA1:D14E7BE4F3BA3860F9292B6E1FE1EE6B432945F6
                                                                                                                            SHA-256:B6F9A9A7FD5FAD7452F972E26119B4A2180E6E28681C4CA77F3D49A9DCB3A151
                                                                                                                            SHA-512:A7D4A78E6C1DC8BAB9B86C099417E1AC2CC6581A7F99780ACCAC2A79F5D5FAEEBA514A61B3BEB34A8BAE6C4B3CC67A8580F4506ABB0817DC7DB3499464827DF3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/staticsb/statics/latest/shopping/discountTag.svg
                                                                                                                            Preview:<svg width="14" height="14" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M13.6505 1.15573C13.6203 0.625918 13.191 0.206607 12.6606 0.188891L7.86533 0.0287154C7.57733 0.0190956 7.29857 0.131052 7.09722 0.337199L0.313162 7.28308C-0.0826965 7.68838 -0.0750412 8.33785 0.33026 8.7337L5.39872 13.6841C5.80402 14.0799 6.45349 14.0723 6.84935 13.667L13.6334 6.72108C13.8348 6.51493 13.9401 6.2336 13.9237 5.94591L13.6505 1.15573ZM11.0542 3.19839C11.3347 3.47234 11.7842 3.46704 12.0581 3.18655C12.3321 2.90607 12.3268 2.4566 12.0463 2.18265C11.7658 1.9087 11.3163 1.914 11.0424 2.19449C10.7684 2.47497 10.7737 2.92443 11.0542 3.19839Z" fill="url(#paint0_linear_9629_1325)"/>.. <defs>.. <linearGradient id="paint0_linear_9629_1325" x1="4.94694" y1="13.487" x2="0.000210146" y2="3.39805" gradientUnits="userSpaceOnUse">.. <stop stop-color="#4464FF"/>.. <stop offset="1" stop-color="#44B0FF"/>..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (11044)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):13469
                                                                                                                            Entropy (8bit):5.337389190191248
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:3Fp7cpPFyAIv+pcMczaP2IVMtcXQtciVchxTO4DcYvJ1ska1xxnx6raG37:Vp7cpPFA+pcMc02IVEcgct4YvJKkAy
                                                                                                                            MD5:53630BBE08A072A0E5DE3F746ECE50A3
                                                                                                                            SHA1:E36263639CBB59C35CB26A9DFB377384412526BD
                                                                                                                            SHA-256:A273A6A3D9B23C50F753FAA4078740256AA92515BF1FEF4F2C334604F902900D
                                                                                                                            SHA-512:9EAFD1F9953888C984BFB82CA6C8E1D6CB81327D278DE0EF148D093EFEAD147D852F0490AAD592A134C05F969357094CD9422BBFBDE12452E55FCE4F64D240F5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_follow-publisher-button_dist_index_js.44ad310955e76ecfd533.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_follow-publisher-button_dist_index_js","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{22280:function(t,e,o){o.r(e),o.d(e,{BaseFollowPublisherButton:function(){return j},FollowPublisherButtonContext:function(){return B},IconBehavior:function(){return C},MsnFollowPublisherButton:function(){return _},PublisherFollowState:function(){return y},VisibilityBehavior:function(){return F}});var i=o(33940),n=o(28904),r=o(49218),a=o(41472);const l=r.dy`<button ${(0,a.i)("followButton")} part="button" data-t="${t=>{var e,o,i;return null===(e=t.isFollowing?null===(o=t.telemetryData)||void 0===o?void 0:o.unfollow:null===(i=t.telemetryData)||void 0===i?void 0:i.follow)||void 0===e?void 0:e.getMetadataTag()}}" class="follow-button${t=>t.isFollowing?" active":" inactive"}" title="${t=>{var e,o;return t.isFollowing?null===(e=t.strings)||void 0===e?void 0:e.followingTooltip:null===(o=t.strin
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):43344
                                                                                                                            Entropy (8bit):7.967790277433184
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:Zi4r6hVo2+eCrYn2TdwXU5sWnDy1eNwdS1TCff+DUthPeoDt5UDobKZSB0Y:ZN6hm23CMn4yXLI7NKS1S7thPND4E3Bj
                                                                                                                            MD5:7D71F702F9AD6256A23048A23C498D45
                                                                                                                            SHA1:9C4823C709B42B4E4D49A302BAABC361A720E77E
                                                                                                                            SHA-256:18F37F0E41121F40C15BCA4CC2C9586549F48B7AA2E382A936AF137EBFB19E22
                                                                                                                            SHA-512:BE0CF0AE03E4667AF10EAB49BA9AF607B3AE887DFB639E86757FEA5A171A745A9C0E029A2B24889623429CC3A50335A35790CEB557E229025D16C53FDA6AE2C7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8...G..A.$..J...Y".R....P{.57..^..+.E.6..i..f.f...K.UX.\.z,....y.(.a..4.h.y...#..a.Z.!.U.5Z..(..R....lx`....y.mIq.9...b.s].wx...#..?..5...f.t.L..WAe..5...E.%>`s...c..../..5X.....f=L......P...|r]r}k.Dy...x..!o"Y.7.._.Y.*[.'.u+h<'.....9......tu...<f..->x.'....*..l.RI:s.n.$.]"..L...fE....8.k.m.=k....i<.......c2>s..M...h.....%...L.W.^.iIu......;......
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (606), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):606
                                                                                                                            Entropy (8bit):5.268639530160161
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:hc2AcBdEcv2Csu+IUhIlaq1YkOcAwI98NyeTgy8XTQHY2:hc2AcBSBZacr98XSDuY2
                                                                                                                            MD5:0C2672DC05A52FBFB8E3BC70271619C2
                                                                                                                            SHA1:9EDE9AD59479DB4BADB0BA19992620C3174E3E02
                                                                                                                            SHA-256:54722CF65AB74A85441A039480691610DF079E6DD3316C452667EFE4A94FFD39
                                                                                                                            SHA-512:DD2B3E4438A9DEAA6B306CBC0A50A035D9FE19C6180BC49D2A9D8CDBB2E25D9C6C8C5265C640AC362DC353169727F8C26503E11A8A061A2517A303F61D0CCD3C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var sj_rra=function(n){var i="/rewardsapp/reportActivity",f=_w.location.search.substring(1),u=window.data_iid,r,t,e;i+=u&&u.length>0?"?IG="+_G.IG+"&IID="+u+"&"+f:"?"+f;r=window.rw_mqs_cg;r&&r.length>0&&(i+="&cg="+r,window.rw_mqs_cg=undefined);_w._H&&_w._H.mkt&&(i+="&src=hp");t=sj_gx();e="url="+escape(n)+"&V=web";t.open("POST",i,!0);t.setRequestHeader("Content-type","application/x-www-form-urlencoded");t.onreadystatechange=function(){t&&t.readyState==4&&t.status==200&&t.responseText&&_w.sj_appHTML&&(sj_appHTML(document.body,t.responseText),sj_evt&&sj_evt.fire("serpThemeUpdatedByRewards"))};t.send(e)}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (19606), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):19606
                                                                                                                            Entropy (8bit):5.328636903483663
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:3Wsj/9Npzk8fbw3QMXmwOAahGvyBJeXiOOF24eeApyfYRxW+:3z/PpzkLXmw0onXi9F24Cpw43
                                                                                                                            MD5:5CD7E9EC89646C664E189CA7BB2A9841
                                                                                                                            SHA1:C662DD49F63A3A8C8D6F1AE4309FABB0965A9797
                                                                                                                            SHA-256:AD87E00CA1F7A028F7F972199CE9B2B978306C5048EF90802F08BC17EA90A9ED
                                                                                                                            SHA-512:DCF14925578A125109054B471A7006A41C98FEF2843DCD4DBD9BD8FFDB4C0802488ED98CF0BD9863A7CFF48C32C1BE73C56097452FF4482D64D7E42B12A09E0F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/rp/xmLdSfY6OoyNbxrkMJ-rsJZal5c.js
                                                                                                                            Preview:var customEvents,__spreadArray,fallbackReplay,EventLoggingModule;_w.EventsToDuplicate=[];_w.useSharedLocalStorage=!1;define("shared",["require","exports"],function(n,t){function s(n,t){for(var r=n.length,i=0;i<r;i++)t(n[i])}function r(n){for(var i=[],t=1;t<arguments.length;t++)i[t-1]=arguments[t];return function(){n.apply(null,i)}}function u(n){i&&event&&(event.returnValue=!1);n&&typeof n.preventDefault=="function"&&n.preventDefault()}function f(n){i&&event&&(event.cancelBubble=!0);n&&typeof n.stopPropagation=="function"&&n.stopPropagation()}function e(n,t,i){for(var r=0;n&&n.offsetParent&&n!=(i||document.body);)r+=n["offset"+t],n=n.offsetParent;return r}function o(){return(new Date).getTime()}function h(n){return i?event:n}function c(n){return i?event?event.srcElement:null:n.target}function l(n){return i?event?event.fromElement:null:n.relatedTarget}function a(n){return i?event?event.toElement:null:n.relatedTarget}function v(n,t,i){while(n&&n!=(i||document.body)){if(n==t)return!0;n=n.p
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (36010), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):36010
                                                                                                                            Entropy (8bit):5.3032618094047494
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:9X6eKg3DHZo9AZl7KD0qCYYg3V4Ur99dcQWUrVk+O2AQuhQWE+U8G/J/lge5nupN:jKIZ0wqCYVXVLAQuAndeX
                                                                                                                            MD5:C3A057167BB36F641C4143122E034BD0
                                                                                                                            SHA1:D212A4CBABD069AA80BE472BB53DFD9005B025F4
                                                                                                                            SHA-256:81E680B12B2ED5C37ACE0B1AA474E46FF41E57577E8C980C2E4136106CBD3559
                                                                                                                            SHA-512:6CB729029E3379F62EF8F9708A3451CDDBA1C0C3B369C21CECB957C05BE9695207527DE9EBA9AE25681188346ACC406E13193C3DC18F40AEB3BE7B629672323A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/libs_topics-shared-state_dist_TopicData_connector_js-libs_topics-shared-state_dist_TopicData_-62f9da.49f2846b4a8220a01d67.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_topics-shared-state_dist_TopicData_connector_js-libs_topics-shared-state_dist_TopicData_-62f9da"],{10987:function(e,t,i){i.d(t,{HQ:function(){return c},ih:function(){return d},yV:function(){return l}});const o="epdu",s="fpr";var n=i(54297);const a=new Set,r=[];function c(e){return a&&a.has(e)}function d(e){const t=(0,n.$o)().getObject(o)||{},i=t[e];isNaN(i)&&(t[e]=p(),(0,n.$o)().setObject(o,t))}function l(e){r&&!r.includes(e)&&r.push(e);const t={time:p(),data:e};(0,n.$o)().setObject(s,t)}function p(){return Math.round(performance.timeOrigin+performance.now())}},25086:function(e,t,i){i.d(t,{o9:function(){return l},FM:function(){return c},Ef:function(){return d}});var o=i(28171),s=i(62846);function n(e,t){if(function(e){try{return(null==e?void 0:e.needHeader)??!1}catch(e){r(`Failed to get feed needHeader Failed with exception : ${e}`)}}(e))try{const e=JSON.parse(t),i=JSON.parse((null==e?void 0:e
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 90x90, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5204
                                                                                                                            Entropy (8bit):7.898103849098952
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:wEa/lbJomrq3GuwV0wxkvzsrjzmfg9CMDpWT5bEjR8cgcfh6:w7/BWmrq3SVZCvzsr+I7tywnk
                                                                                                                            MD5:CCBE5553AA8622D85C4EB50EF9BD053B
                                                                                                                            SHA1:69BCF15FE393182746068F1C2E6BFF3CE2B9ABA0
                                                                                                                            SHA-256:3C59234C9253C14695CB3AAF4EB99BEC0AC02AF9D5545B4B5916F7703B2AAF0E
                                                                                                                            SHA-512:1E146EE3311EF0DFE41CC4284AE17E555967C3110496089790E42FCDC22B74F19477B47CC7925D9508DD994568259B5F72D3CAACF32CC0E4E612D77E5B1D674C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.9266792c79c26333e246e8e44d2d497e&pid=Wdp&w=90&h=90&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................Z.Z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....O.x..NS.uu.Y.@Xd.Y.....2....a4....|I.5...X.\+.c....i...!..s..41..$.bnvll.{.7.'..^.}._..../.Gp..:I.Y..Z.n.oB1....l.^.i.K.<.(Rs..w.{}..^..Bd..U$..H!Ol....~.x)<'h&..n..BU...t'<"."...u:............e.HE..e.`..#..O.k..D..&.FNH.+.%B.I..kS.9_..4....D...".q.,.mO...da....Kv...'......... Wm.xW.M.9lm.7.%..E..].V8f.......W.|{]o.j.j.D...v...f=*fI..$dR.0;....+.q.v*.R.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1678
                                                                                                                            Entropy (8bit):4.81400252276251
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:MMj7e9MFxC3Ta8E8Z6eElrPwpGb34GEZ8A74IJ:1jyMMa8tZ6eElrYFGUt7
                                                                                                                            MD5:60603DC161A2E92F9A5C12669EF98773
                                                                                                                            SHA1:F99780FE3E260CA78E7C34D55E07638FAA29D36C
                                                                                                                            SHA-256:629299A751D3E24300B7F723F1F1C51C3CAA4F7A4F08012D28A85191988642DD
                                                                                                                            SHA-512:768EC65A734CE0C72229B909D718773BD318D4C50A7382892CC086A857C1AC361E92E961AA2232AE9415B699CD4963DC09933F1A31D265D65394AA0317231325
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx.eSmH.Q.~..t:.J+.4..B-RT4LE.$..."...?...i?.C........2].*gjJ.Z..HQQ2...N.s{;.....{.s..^.{.......N.t6.l....%..B.q#'.....)[E...........*'....&.:..lV....9S...x..mr.|3.iJ\.e..@...W.....n.......8(lVpb.".C ..[.WM.N...>...X.U.{..Dx*..~B.A....d....!5... nG...X5.S..Z.1......p.r....sE....I....;..#U.8.`.8......<5...y.5+..u...E...8Qa^X2>....*.u...H;.w...........6.G6.@.nz...Z..&.:...53J.s..D.O..OP.<..b&]........8.G!.Dd.f..s...b..oW)tKs......[ w...z..n2agd.2...C...r......i..z......;.%8.....L...I.i.5.c{A..\..Wg1.\....H...F..E:.Pa..-..w..p.uU..n.iN...<.7;".7.f....{.....t]S.:..\........).}p~.M.o..}y..6...7U<..l.s..............w.i....-.p......r(...E..4|].r~.@O..D...{...(3R#..rJj........Z...Z.....V.$..o....m.m........Z.qV.o..V.q6Q.c.. ..l>e.n....IEND.B`..................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):10945
                                                                                                                            Entropy (8bit):7.954859506426842
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCCavCmwSGedM7ggzQOe6GQZaNMVpKC/juWASEDBEj2:yCztbW7ggzjBGdNi3buRZDqj2
                                                                                                                            MD5:152C6BE3B3F61CA4B7AF6810D0203469
                                                                                                                            SHA1:576CDBCE55ED712DFA99E85EB8B3A46E2C592684
                                                                                                                            SHA-256:C8EB82ED73300FF869D46BCEB08A7FF40175EF02F18F2E32FAFF764816B3A1D5
                                                                                                                            SHA-512:BCDA6C6063176DD16363FF85E51AFC2ED53066FED255E3D038DD12A0B2594B1B35AE16F2754ED6F425D7659A8704915AB1F89992F4E83180FC081E2DA070FA4B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..hl....p..[..5V.K.].lm...-.l8?Z.u9a...<.>Q....0......z.ov.6.y$....>...O.s...k.:...J..?....iu)-.....=kR.[[.6L.U..Hy.F.+'MHR.Z.C..kF...p.N..7.&.p7...c....Y5.s..@.......'?.s....2I.1!U.F+^.[....nO.U....85........Co.h....t....-.V*~...[;...o1.6~F...u.F..... ........N.."V..n.U.*A......WB...O....;..\\H.4{A...x..IS...../.i..Kq...S.C....:.......k.m.Q....{}....].l....\
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):33208
                                                                                                                            Entropy (8bit):7.952602742438914
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZB3LndBf5wrprMgplEE1bXiQvO4oE4N9OEOTHTI1RR4d:ZFLdHwr+ibXkm4bbOTzI1Rid
                                                                                                                            MD5:220256FBC8A39039BB5E473A8C6A0C21
                                                                                                                            SHA1:2B82B16569224FE6ABC17BFCD07A387F25764EB5
                                                                                                                            SHA-256:9548E2A4DDCD054632B8C37F53C273F7075C60233619D31AEEDA3B90B6D6F699
                                                                                                                            SHA-512:8725B5772F5C505EA714D37E7654FCBB187562DC9F8E6C3830B9C1C1012C80E2EF8A7B172405DEE21E3DE17EF58785F5F21C993E5F0889B94F6D4C00C46ABB30
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4..=.n.Cf.6?.x5... z.Z.....T^~..J....."<_U.:.........jq...q.2..s-.A.\m.T.9._.DaCd......X....&..}kgTl..Z..y.i|'.[.>...n...h....>.5..(.....k...i......&vC.D..9..nR*.Y.....e$.F.../E..s.........ct]...|:u._&@B8<.'.|...f...6c.y..r}...-....2..+......;KJ..f.......A..k..C|2......4..g.Yx.V..Z..|f.nV..|+.C.[dz.s.x..|.n.....D..}Ov....h.z.o.E.,.5.Q...-.ax..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):20403
                                                                                                                            Entropy (8bit):7.952922519217271
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:ZbIL+ymWXrAkxA8qagHD8ogzbPjj99rtsDTSuCMk0BIIkf9h9cjHSp:Zo+zWXZgj8p/X9ZkVk06Ik/9sQ
                                                                                                                            MD5:F94E8D03925F0557F6F326A0F36951E6
                                                                                                                            SHA1:864830CB69FC690395DD108F8668DF79C3F6DD9B
                                                                                                                            SHA-256:5CA3AE6C0AD915D779B39402A0207421A2839014DA61E2F878629E3ED987E65E
                                                                                                                            SHA-512:B5D7A33BAD57F69D153FE27AB55DB30CA06078F9B2126740975073935CAFFC95397198C6126BC027D014B123A26D80F3237E505FAE4321E2219D29BBE294F21A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.44b22838c1f490bcee90ff756c940278&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..CR..?g.S.s[......t..'..,.E.[...O...*.(..#..>.".v..I..4\qA$+&.@.}...OXX.J{A......I.b.6..rx..g'.."...y..Y.O\...|."............yG..$....I... ...J..J.8....r.=..NY.h.j.))<.z.......?.?+.=1O.[...........~EM......!.........`L....W.T..Gjw.s.,$....Y..UD..H...b-.Q.L..s....8.....Jw....f.....>.....h......I.z..q...w.Rb..8.h...P0......(.....iF(.P..5...M`wP.q.N).8...}h.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):226
                                                                                                                            Entropy (8bit):4.923112772413901
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:2LGfGIEW65JcYCgfkF2/WHRMB58IIR/QxbM76Bhl:2RWIyYCwk4/EMB5ZccbM+B/
                                                                                                                            MD5:A5363C37B617D36DFD6D25BFB89CA56B
                                                                                                                            SHA1:31682AFCE628850B8CB31FAA8E9C4C5EC9EBB957
                                                                                                                            SHA-256:8B4D85985E62C264C03C88B31E68DBABDCC9BD42F40032A43800902261FF373F
                                                                                                                            SHA-512:E70F996B09E9FA94BA32F83B7AA348DC3A912146F21F9F7A7B5DEEA0F68CF81723AB4FEDF1BA12B46AA4591758339F752A4EBA11539BEB16E0E34AD7EC946763
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/MWgq_OYohQuMsx-qjpxMXsnruVc.js
                                                                                                                            Preview:(function(n,t,i){if(t){var r=!1,f=function(){r||(r=!0,typeof wlc!="undefined"&&wlc(sj_evt,sj_cook.set,wlc_t))},u=function(){setTimeout(f,t)};n.bind("onP1",function(){i?n.bind("aad:signedout",u):u()},1)}})(sj_evt,wlc_d,wlc_wfa)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (938), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):938
                                                                                                                            Entropy (8bit):5.18200878052665
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:GFUFqJYYmaLOTCE20aOtZP9F3a6MakIzHF+lvyUJ9sq5aOB:BWOWEZP9U6MUEvyUJ9s6
                                                                                                                            MD5:DBF771B1F0B05393D18BC55FD6DD94A7
                                                                                                                            SHA1:BC4FD6C9EFB2E87D2D30F19DD78C9188B6D76B2D
                                                                                                                            SHA-256:F2C5677D58718AE60F7F4E98351643AFEB8AD7FDFE4B2B6AF0B7B63108CB7071
                                                                                                                            SHA-512:50B113243923EC8E4432288AE4FDE5B2FD0339C0EE785D33543E2C502F366E33BA99B0B1C0893E78CA23B820B71A9E3E4CBA31F5D865C43A989E3262D869ADCE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/vE_Wye-y6H0tMPGd14yRiLbXay0.js
                                                                                                                            Preview:var ShareDialog;(function(n){function i(){t("bootstrap",arguments)}function r(){t("show",arguments)}function u(){t("showError",arguments)}function t(n,t){for(var r=["shdlgapi",n],i=0;i<t.length;i++)r.push(t[i]);sj_evt.fire.apply(null,r)}n.bootstrap=i;n.show=r;n.showError=u})(ShareDialog||(ShareDialog={})),function(n){function i(){t==0&&u()}function r(){sj_evt.unbind("shdlgapi",i)}function u(){t=1;var n=ShareDialogConfig.shareDialogUrl+"&IG="+_G.IG;n=e(n,["uncrunched","testhooks"]);sj_ajax(n,{callback:function(n,i){n?(t=2,i.appendTo(_d.body),r(),f()):t=3},timeout:0})}function f(){var n="rms";_w[n]&_w[n].start()}function e(n,t){var i,r,u;for(r in t)u=new RegExp("[?&]".concat(t[r],"=[^?&#]*"),"i"),(i=location.href.match(u))&&i[0]&&(n+="&"+i[0].substring(1));return n}function o(){n.inited=0}function s(){n.inited||(n.inited=1,sj_evt.bind("shdlgapi",i,!0),sj_evt.bind("ajax.unload",o,!1))}var t=0;s()}(ShareDialog||(ShareDialog={}))
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):870
                                                                                                                            Entropy (8bit):4.863382101053328
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:tXVS6uwUxvxXUGsHc2aeNd+9dg2KdiKdgoKdtKdlv4PKdJn:TSKUx9Gf2nRog48W
                                                                                                                            MD5:8BFA3DC9DAE2DA7ED2CC2839A6F9AC6D
                                                                                                                            SHA1:230DF1162AA8A4C0FED17CE185D5903D7D9E8F9E
                                                                                                                            SHA-256:7F636A244E551FC977159D4338698CEC0AAB209CDAD06D9678CE5C0401E4473C
                                                                                                                            SHA-512:08C1E6BCC5AB6F9D41BFEF6918D65B40661850CC51E529D9D46DD055B2B7BAC13B0DCAE0B84931DB2FC9B40935310B83F8F35AA7D1045D740691F798F49ABC2B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="72" height="72" viewBox="0 0 72 72" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M60.4683 35.6547L60.5404 33.6001C60.6893 29.36 55.815 26.8798 52.4751 29.4962L48.1367 32.8949C44.2237 20.9549 27.3132 21.0169 23.2157 32.8949L19.5425 29.8659C16.2563 27.1561 11.3104 29.5952 11.4599 33.8519L11.5231 35.6546C11.986 48.8363 19.5425 59.283 35.9957 59.283C52.4489 59.283 60.0054 48.8363 60.4683 35.6547Z" fill="#E84A3D"/>.<rect x="32.9795" y="58.9868" width="6.04144" height="10.5725" fill="#E84A3D"/>.<ellipse cx="20.1712" cy="21.1812" rx="3.95586" ry="3.95586" fill="#E84A3D"/>.<circle cx="24.1277" cy="6.39653" r="3.95586" fill="#E84A3D"/>.<ellipse cx="51.8177" cy="21.1812" rx="3.95586" ry="3.95586" fill="#E84A3D"/>.<circle cx="47.8621" cy="6.39653" r="3.95586" fill="#E84A3D"/>.<circle cx="35.9998" cy="13.2693" r="3.95586" fill="#E84A3D"/>.</svg>.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:40:12], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):6817
                                                                                                                            Entropy (8bit):7.859219052464007
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:sO4w46jQPjxS2VUxVMkjqHqHfGaOUE37ri:sO346jojxR0WKHfoe
                                                                                                                            MD5:0C41EE31B04E978B4882D17690F03A3A
                                                                                                                            SHA1:1890E62ABDFF4D2DD0A66E8A10BF5429440A50EE
                                                                                                                            SHA-256:97785743A5FFC303FF8B7B465CD12AF8403F7EED2B2D19687E118E2621059741
                                                                                                                            SHA-512:88555E4C500A6B416E8A8E783497B1F6925EEAF708991080E3776757102D9D522CA4830CE924ACA23EC55C579AAC5CFCA7116343236FE8BF8A13FB2DFBD104AD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/GJDmKr3_TS3Qpm6KEL9UKUQKUO4.jpg
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:40:12....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................!e."E.T....!......S-C`!..bB.e.J2.z..:<....9.=.[....... .l..Rwy...X..s..u....!.a gNe..+......r...!..-8ZX%..!.e..e../.]..e.vk.R0._;.|..<hE...l..i..,.s.Ec.e.G..T....|.s..K..............+.|.q.=..1*r..$vSb..^q.(hk/..w8...;.v..p:.....C.k.....q.(.M..M.....}q.r+...N.....#.xK.O.....Ci.S=s...}ea[..>MC4.zN;w.Z.%...g.....jo:.g..L.7.......K3...oa.}.=3.<No.|*l..q...#Iszt.z..g..%...z..m.....q....t.L%.\Xc..r:.a...........*s{.A..=.z%.W....y}}..W..2......*^..s..^...R.$..K..E'M........c.[..Buhvu....H...7N.=...o|...Z[\.:.=..3.......jP...k....p.....r. ...!R.z2....*`T.......H.*k,..`.@..$P@G...(....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1388
                                                                                                                            Entropy (8bit):4.787425125825389
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7LB92CqXC6rmIukjYuUQjc16OMda1PxwavLb/p34rgCttukLXAbewo:EB936iIuM+QrOMAxwYLR4rrtsbewo
                                                                                                                            MD5:DE9A09091AFFE201298866BEDDF2874D
                                                                                                                            SHA1:BDCC4BEA433093653C102EF6E2F387699240752C
                                                                                                                            SHA-256:61EE4B2587DED5E186F501F4DD7065B0F5AA8E021862D92D3D4E115A9CBF1B2F
                                                                                                                            SHA-512:F6A6BD06488E1C534668E1A41B8AC209F42FBD1BFD08512430EEC400CDAEBB72E2FA3C567FA2E5AB9783087B14AC7F0D4C0B426D3376040988741F10ED579058
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAbpQyu.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+.....xIDATx...KL.a.....ky..B.>.0%.%.B.jP......h\.s..;.u.BcX`..t.q........UB.A......j)../....v...;.g...w~U....B'....g.d....k..d..q$..K!).|3..F.f.A.d..[n>..F.....JQ.X.4.y..$.{.x?.M.$..p......g....#..!M ...........4.(.j..Y....[..nG.T..W..L0.?@......w..6.......<.>.p.Q.XB...BEs.U..^gx<@.c/B..}]..i=.Z...M.4.It.n.A.~/vk57.5Sh.s..-.a.e..4...& /..:Q{...n...1f..-~..-O.....]L..f.<....y..c......Sa.....K.[....^....J!%..2.T.........N*....7D"..y.C.G..46..]..-.+...2...X.....tz:h...,rq....\+.h.H,L..n.v...X.Ig&G......Bs.].O.D#.."."........1doZq ?9...{..&F'gP.....w...+!..D9...[...3.{>].og%1...t..b.U...o+...;y+%.GR>U....7..^..D.4.....IEND.B`...................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (15339)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):74632
                                                                                                                            Entropy (8bit):5.369183660454389
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:KsNMY52pV2bfQLrMX2QO67VtoXo/OJ9rB3eL8GDPrGWW8AcmikxYOoNqCESULfa1:HGJ55eL8n8ADYOoNGLa0Yl
                                                                                                                            MD5:0F0E039A086D96F86AC8FC5607743A88
                                                                                                                            SHA1:FB877EEA1F5F5F79C3422FA2AB82A96D71657D21
                                                                                                                            SHA-256:437A9BA11428E1C22446606BD3860BAE64474136DCA4472913DD955EB4061BF7
                                                                                                                            SHA-512:E66CB32CC53ED9B04985D0F41B1903E2EBEF98A9F45D3A337F293C238908D9F3086E796C4ABD128535DCD245856F1AD09D28E26BE11910E5FC22CD882675CC0B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_super-cards_dist_cards_sub-components_interest-manager_index_js-web-components-b5dc6a.aa3f8f843bfe1a0b0412.js
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_super-cards_dist_cards_sub-components_interest-manager_index_js-web-components-b5dc6a","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{76824:function(e,t,i){"use strict";i.d(t,{uE:function(){return $},_r:function(){return w},f7:function(){return W},ZS:function(){return T}});var a=i(33940),n=i(82898),o=i(80826),r=i(7124),s=i(99452),l=i(93893),d=i(92100);const c="vp"===d.c.getQueryParameterByName("reqsrc",location.href)||"1"===d.c.getQueryParameterByName("vptest",location.href)?0:200;class u extends o.q{constructor(){super(...arguments),this.notificationToastElemChanged=()=>(this.notificationToastElem&&window.setTimeout((()=>{this.notificationToastElem.focus()}),200),!0),this.onHandleSearch=(0,r.Z)((async()=>{var e,t,i;this.liveregion.textContent="",this.searchInput=null===(e=this.textInput)||void 0===e?void 0:e.value.trim(),await this.interestManagerData.onHandleSearch(this.searchInput
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 259 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):95179
                                                                                                                            Entropy (8bit):7.990763335539393
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:1536:/2260cgqW+BkBET5ojTNhwJdwQdTfzTVkB94nFJBgjikWz0dLpyN2mrLIYA0w:+qqF6KT5o3NagQdv694nFUjivhYYPw
                                                                                                                            MD5:E4F7DF64BAE54301925401ED443FEC85
                                                                                                                            SHA1:B85A602F03915240833D609309EC67236AFF809F
                                                                                                                            SHA-256:045BAAC373B78FAF3F6EB4B928F3841934EAE500C72B37B9E897B11BB77299B5
                                                                                                                            SHA-512:CDD9264F91DC1A1077D8A051477A57E1BA3DC558BE57A8A4A96355D9BB68416F475D722BA24D8EF966D59C8E057591F98D92569AFF3361480CD15D43B8C22C5D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR.......x......C.}....sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^d..T.Y.=....t.....!........./.{qwK ....I'.$.=3=..k...O...}Y.Y..:u.~.>U....h.<....d!.....n9Z.u.d..-,..V..r!*....e..BTs[..Je.:..hu.g...q..........v..6_.*.(...F.R.n...&...a..D...1...o.~..?..O.GA.A.Xz..t)J-....,5].....M.Am...&.Q`.@...|..M.* ..n..v....._.v..Lsl.Y.g.zp$'.M!.H..C../..7`c`1.cJ.......g.+.0D....<....`.....~.5....F..*../..p.T.~...P..G....%f.Pa...K.1Y...y...F.......>..{?.....c6.X..{.6...9.b.n..V.R..8-.[l4..5.......s...>.r..6H{.._..l.xY.Z=......_5....Y(.}X...D.......h..f...-..U.y.\..0x.|....H.)..l1c....v..M.,.d...o.*.+.e...Q..Rl.Pi.l.6+.......5^...B.w.2.dY9..E.G.]..\.Q..0..6..M.+.#.*.X..-F..\%....sZ.......Y...l..]5[.|>.B.s>. ....r....I.......9j..R...d..... .).....8~..pL.~4..?...F.5.....kg...lO...H_1...g"y..d.....>.9.......x2R.NA.i.r..)H\8....#i.d%t..P.&.=4.B....]X:.D..bT..E#.\W..I....e.KH..hr1@..[....n.0F......Qg....]...55D.=;.1..Nm.w.......I
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):425
                                                                                                                            Entropy (8bit):4.963129739598361
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                            MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                            SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                            SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                            SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/FtO6EEmTnQCuR6rQU5k7R2LZsQI.js
                                                                                                                            Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (423), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):423
                                                                                                                            Entropy (8bit):5.117319003552808
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:2gSYjthM4GF4aaXtdhI9DfaUZnsMQYAQI:2gSW/bS9/ZnsMAj
                                                                                                                            MD5:3A5049DB26AF9CE03DB6A53D3541082D
                                                                                                                            SHA1:934DAEA4EDDE2568CA02AB89AF23FDCFEB57339A
                                                                                                                            SHA-256:AF8C36DEFED55D79106513865F69933E546E1E4C361E41C29F65905DED009047
                                                                                                                            SHA-512:5E21B6E184CBB0013DCCE174345DAC14BB64D391CCA3B253F73C7373253FDCA5E0BB297A0BD2FAD237E4F796895807660369680621C49C8F99DF428ED3218C9E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/k02upO3eJWjKAquJryP9z-tXM5o.js
                                                                                                                            Preview:(function(n){function i(){var e,o,u,s,f,r;if(document.querySelector&&document.querySelectorAll){e=[];o=n.rules;for(u in o)for(s=o[u],u+=!s[2]?"":" >*",f=document.querySelectorAll(u),r=0;r<f.length;r++){var i=f[r],h=0,c=0,l=i.offsetWidth,a=i.offsetHeight;do h+=i.offsetLeft,c+=i.offsetTop;while(i=i.offsetParent);e.push({_e:f[r],x:h,y:c,w:l,h:a})}n.enqueue(t,e)}}var t="L";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x63, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):957
                                                                                                                            Entropy (8bit):7.20807425140024
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:pXSy4rkNJvvX9m7L5Lvg/IV15qWw6dpF8:pXz44NJvvgnVg/IVznw2pF8
                                                                                                                            MD5:868E6A84B7D4D0F2A57832CFB8A23BA4
                                                                                                                            SHA1:0FADB97F38218A347BFB9081FF4B7D8CB4214611
                                                                                                                            SHA-256:1628F2AB2DF5A545A669F1B7222C1EB57C769825A22CAF911EC38B5B647D1735
                                                                                                                            SHA-512:13AB0C4A1D869C9248BFBBF6CFA37AB426E256F8764A135A4D60534B4ABEAED1182FB1A5B6125F32B6C8F38F5302EC1F880E7A730CAA94D9710B6C4F202D5102
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......?.x..".......................................0........................!.13AQs.."aq....#$2b................................ ......................1..!#a..............?..r" "".L..M.._.l5S..!sM7\.9..p.....F..m:..T.'Q.[..u.........T.+.q...z..S.DM....wf.....:.....=4!..b.Av/....)/.....IO...M....&+..&L..T.v.Eb...|3:..m].>.{..$....'.%io..W..""Y@DD.D@DD...O.......W\...&.~...=...R.c.q.j.B<.=...N.w.......I....`u.rq68T.j...w.}......5.7.)..<..T%U <*...'s.4.r...Q=.V.j....%is..V..""Y@DD.D@DD.G.h..f...J..~&.`nZX..?.J...2............).......;Q.]&.S..?...{..R..3..".1....}...;12i.?s2`5.W}O...+..w.............,.""." "".B9.<....PO..T..@'...W.&..juloF;.S....r0g.t>..]eZ...+..T... ..7h...[e,.8...2H.36..%~P..8...O2n...*.#...=c,..<.;fN..9.dXu....Q=..R..O....e...7g3.DK.H....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1682
                                                                                                                            Entropy (8bit):4.813195989819562
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:s7EUw3GkOqQSYHK/trkeATQrCfFU3A6mla:s7EUw3GtSYq/cFU3AH
                                                                                                                            MD5:C353C3383289D5A75DFA641B3CAC84B1
                                                                                                                            SHA1:BB4904E91939456C64E26D462F82C532064B6C72
                                                                                                                            SHA-256:D63FEB5B0E2DF64A25B378A9597FB30F5ECF66D8F8A0F0A54F3D99E0491EB424
                                                                                                                            SHA-512:C066FE5F46C42C88F75525AA3C301261D5C42ECDFE28D71C9E43147713ADAC2DF86CE82E3BCF063FD21FE33089E877EC2BAFF9A2EA54F8E82A8F2CB191C56785
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1iq0gq.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx.]..oTU..?3s;.....1.m..S.`...D.H.!....!..+....X.w....DX..D."E.1.NK-mi.m.v.<;.;...4..s..{....,...b}c....*.*.. ..I1|....>l6....D....l..........y....G<?:.........``o..).....$..n'98...(....V.c5,&~.K8..~r...VnTh.B....Sw....i....6.E../.=...)..?..I=..........O.......h.,6.E.....E.yu.KW&%E..AQ...H.......4.U<}....9!.p........sR...k).b..-).;gOi..L......&px....h.7......$..3\..&.F....en~. 3.o}....h.%.Y..........~|..3..qH.;....n...F.3..P.........N]........*...........x..6.F&[@U...9rAr.P.........R.Il.....y.3"..J.DE...D................~..;.../](#...*...=.R.A.`.G.P.P..6VqE.>.38...&..~..Y.2X.a.V.A:9>J..r...o.y.p...:..<_}}.....6.. ...^.|.9.Y.v;./..v9.....>.)L..y.^$...t[.......`zf..9..H.../.qGH..<.C....!..U...eR...v.z...R.K..&NF..b7*E....Ya....9...W.....IEND.B`................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1060), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1060
                                                                                                                            Entropy (8bit):5.351152776949957
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:2QmZ6qv3dhazSaxa7onMZN1GqPTz0KmNn4zVAoL3tMTCDU1nAA9zR9uHemdXp:2Om74MZN1tPv0KmNjAtMGD0zRPo
                                                                                                                            MD5:F4DA106E481B3E221792289864C2D02A
                                                                                                                            SHA1:D8BA5C1615A4A8ED8EE93C5C8E2EA0FB490A0994
                                                                                                                            SHA-256:47CB84D180C1D6BA7578C379BDC396102043B31233544E25A5A6F738BB425AC9
                                                                                                                            SHA-512:66518EE1B6C0DF613074E500A393E973844529CA81437C4BAFE6BF111CBA4D697AF4FE36B8D1B2AA9B25F3EB93CD76DF63ABFC3269AC7E9F87C5F28A3764008E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/2LpcFhWkqO2O6Txcji6g-0kKCZQ.js
                                                                                                                            Preview:(function(){function t(t){typeof Log!==n&&typeof Log.Log!==n&&Log.Log("NcHeader","Rewards",t,!0)}function i(){var u,e,r,a,o,v,y,s,i,h;if(typeof bepcfg===n)t("bepcfg Undefined");else if(u=_ge("nc_iid"),u){var c=typeof bepcfg.wb!==n,l=typeof bepcfg.v!==n,f=u.getAttribute("_IG");if(f&&f.length||(f=_G.IG),e="&IID="+u.getAttribute("_iid")+"&IG="+f,l)try{sj_cook.get("")}catch(p){e+="&CID="+u.getAttribute("_cid")}r="/rewardsapp/ncheader?ver="+_G.AppVer+e;a=r;try{o=undefined;v=/(^|&)uncrunched=1(&|$)/i;o=v.exec(_w.location.search.substr(1));r=r+(o?"&uncrunched=1":"")}catch(w){r=a}y=_ge("rewardsEntryPoint");y&&(r="".concat(r,"&loadEntryPointsScript=1"));s=[_w.top,_w];i=sj_gx();i.open("POST",r,!0);i.setRequestHeader("Content-type","application/x-www-form-urlencoded");c&&(i.onreadystatechange=function(){i&&i.readyState==4&&i.status==200&&sj_appHTML(document.body,i.responseText)});h="wb="+(c?bepcfg.wb:"0");l&&(h+=";i="+(s[0]!==s[1].self?0:1)+";v="+bepcfg.v);i.send(h)}else t("nc_iid NotFound")}var
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:58:04], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4409
                                                                                                                            Entropy (8bit):7.661436320849241
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:sZbhwhNizUZvpj+cq69L5CiYXL6UIwLxl3LeD:sWzj+cq615Te+Se
                                                                                                                            MD5:A98A08BDB99B8422C9DC9D6FDD9387C3
                                                                                                                            SHA1:967E5342AE802167DC06576E0E4FB96E76893296
                                                                                                                            SHA-256:5FAB9EE214738E71D6C01392EBC7B1EEC09EF8E19CA508EF28154E3E7A769ACF
                                                                                                                            SHA-512:660020F40078ADA6A3E3DB7B55063D3E3603F82CFBB3ACF81FE2DF53F23064414C78DAF8657C6E556ADCC4D2034EC077F8C0B4A7720018E457DAFDEEF0323476
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:58:04....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.............................................................................................. (... ....@..........(.@..............(.................R. .......................f.....#x.....6.9.]...f.*...........|:......b...=....M}.}3/...H..{},k...x..`B.....z........y..9.yv.....9....>n...f...W......ug'.x..6:-3.a.iaHB.@.T.. .Q.@.)A.....At`..(..X!..0t).H...........s.uR6E.J.K9.@*.$.Es....&.........................!.. "A$10Bp.............o.wb.H2......p....H..m....ez.5.5....L.%.i....'..).s....$..q...E.....yxe-d<.VI...<s.~K....4.o.?.y.NY3r1..5...M9F..^Q...y..........>$.&r.g ..MK.qe....5.......~!.....\.&|....!5...`9.)F.R;.fY.%.&.={..R.A.....>.y....E.Q._....<.|_...J.....z&_
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):671
                                                                                                                            Entropy (8bit):5.014579690661168
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:tbH4/KYf3UnlcWYl7qy/gk63xsV8tGXcqecDDWUV8jEPsycd23Wt+MKsAnueOc+d:t74LfEnTYpq+gTxs6GUUQEPssmYsAnuH
                                                                                                                            MD5:D9ED1A42342F37695571419070F8E818
                                                                                                                            SHA1:7DD559538B6D6F0F0D0D19BA1F7239056DFFBC2A
                                                                                                                            SHA-256:0C1E2169110DD2B16F43A9BC2621B78CC55423D769B0716EDAA24F95E8C2E9FE
                                                                                                                            SHA-512:67F0BC641D78D5C12671FDD418D541F70517C3CA72C7B4682E7CAC80ABE6730A60D7C3C9778095AAB02C1BA43C8DD4038F48A1A17DA6A5E6C5189B30CA19A115
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" enable-background="new 0 0 16 16" xml:space="preserve">..<path fill="#919191" d="M15.707,0.293c-0.391-0.391-1.024-0.391-1.415,0L7.994,6.591L1.696,0.293C1.298-0.091,0.665-0.08,0.281,0.318...c-0.375,0.388-0.375,1.003,0,1.391l6.298,6.298l-6.298,6.298c-0.384,0.398-0.373,1.031,0.025,1.415c0.388,0.375,1.003,0.375,1.391,0...l6.298-6.298l6.298,6.298c0.398,0.384,1.031,0.373,1.415-0.025c0.375-0.388,0.375-1.003,0-1.39L9.409,8.006l6.298-6.298...C16.098,1.317,16.098,0.684,15.707,0.293z"/>..<path fill="none" d="M0,0h16v16H0V0z"/>..</svg>..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):54343
                                                                                                                            Entropy (8bit):7.960959820968275
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZQ+U+0NHMGaKkc+eYiA+CQOE3fjhLTpx9YlFwt1MBTCDCYZlsb6qZC9pw61X:ZQ+kOFUJ79YlGLwuJ4bZipwk
                                                                                                                            MD5:9B8E94D4BD5EF9B7CD46BBBE63896913
                                                                                                                            SHA1:1F8BA03F9B4E452D57A8AE795D35150FCAE53E82
                                                                                                                            SHA-256:AB3C4AB0453F3D73A4AA0C956A2E567B5E0E47D11FE444A3865E05662E108881
                                                                                                                            SHA-512:5E81E725C6D330313EF88E6A17AB09D053B869DD9405B14C31F51ADDF8B9C74531383C62F65ECA0209B323A0ED7FA786F04605CB434F458C3D88EFB13F7BFAEA
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8...../.....7.^(....u%..Q.-!.3..F#4..?....~..4...}x...$p.<..P...:.X....`9.^....a^.,.3..:xy.....<..]Jn.+.In..`..v.^......5o..m..6#..7..w._........r...V......oe_......j21.x...7..t..7...?...~.....z7......Jk.s...0...|A./....{.^..'.^.'.U....|.........y?j.../........H.t......2_...._....N:.:......:[..=[.S$..4...v....1............|O...~...G...Tr1^......?...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):39216
                                                                                                                            Entropy (8bit):7.971503469833326
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZVgk9dX4uraHA17o5vTTr8nRNKItppDSNbpQZ71iUpgK:ZVt9dXh37o5rP8nlXwNSZ71iUF
                                                                                                                            MD5:511676FE9C8CEAA36F8C8B343C167CBD
                                                                                                                            SHA1:A6BD2F851080156EB383CBE290A11B5FA74360CB
                                                                                                                            SHA-256:0EA620C162EF0B0D31BE8CAFFB95C5813C115A558BB680A9913A62A52F86E553
                                                                                                                            SHA-512:EF2B050C6173A12EF23E3BAEAD38F1D98C74AA773816A47CAD101124A3D39B1373365CEBC3E1A8449CE8442C9AACD6A4BED2DE9048DE51B15DD8BB070771F34A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......G&......ZbI..j.2....*..P..:`UKR..V.....(j..5&.8.y.x..i|....7.j.......P....1..lR2.Ff.JW..-...`.[...}..\...r.~\UxR.Z....Z.......65...W.Q.A..n.P.....hl.c"..j......Un.k.....Y...^F...4.z.n....E.JsR/...G..&.....U-Ga.G....M..?.O..!..8.....B.....q..|g...V............y.F.3.k.;...g..ZE.._|.j...<.S.w.N+........x.....g>E.2...X7..}+...../,.'.T...g.%..n.x.kT
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):10019
                                                                                                                            Entropy (8bit):7.948966144463114
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Nt6R5Ri6EaPTwwLZRI02WNpZNbc1CYfQvgT8Gva4opzqV2S7r8jB+l7Q8q3L:Ty5o4P8wLZRIE141CYfQoT8GyTB/jB+o
                                                                                                                            MD5:3084E897BBC8B6A961DE20C1C5AAA963
                                                                                                                            SHA1:D2BC062EB368D850D1B356F3652914C79DA95F92
                                                                                                                            SHA-256:AB6016905C9AB76867153DB4A61F95EF3C9D19C5119A9C37B15144766D0A7B4D
                                                                                                                            SHA-512:66586B1E9D98CAA7E51E7A0CFA26FB9D518632536A19C65EF63B39785F7A0598A7E95A23126481F7968F0CDC6D5EBB717900F8E2B8F7791CB965F040EC019D14
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.321278fee5af96601b54606fdfc92700&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4...7.i.@5g.r.m5....H=..<n.Z._\.a.l.7.2..l./.......^X.Z..b.u..;NI.I4....?..>.......%.wC..'......9.|.H...:.....1Q....jc..5$=j(...s[.i.n..X.Q.......[.R2.....BG..[.:3.r.........5....&...!k.|<..+.~.f.l.4.S...\F.n...._.. <`......q.+..Z..E..L..y..>..F...3kyt...?t..=.y..j&z.9A.{e.....S5.x..mc..@..UMK..-.0.t.%...sZ7:}..c.C._.J.iJZ=....^h.....].3...N?.j...-.z
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2288), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2288
                                                                                                                            Entropy (8bit):5.321560947954518
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8zigx2SJby/7b4iOjHn7Dg5QOW8kwlPqNAvCQ1BJX0N8C5mPa5fV+EMW1:lgZO/7+b7/OW8kCquvCQ1BJ/CUPCfV+6
                                                                                                                            MD5:C3A5239E27D50A8E5879426FD20756A8
                                                                                                                            SHA1:5646B767FB3576A7327F34615E13405398A94044
                                                                                                                            SHA-256:38947BE89E429B5669E8924FCEFA8BC4643567B470A107807CD16090023C33B5
                                                                                                                            SHA-512:F37D33221F9854F4F9275F826A1182F6D7936CFB5787CF9D815C25714AFA41898FD8ED8C5251CC0A5A3B2A50CC5FFA5A80C4F30A96E548613D1E56087A73E8AF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-wc-ntp"],{89589:function(i,e,t){t.r(e),t.d(e,{delayLoadHandler:function(){return s}});var r=t(5822),o=t(59044);function s(i){o.u.subscribe((e=>{this.ntpPreviewType=null==e?void 0:e.previewType,(0,r.pD)(i,i.cardMetadata,!0)}))}},59044:function(i,e,t){t.d(e,{u:function(){return v}});var r=t(33940),o=t(7476),s=t(23549),a=t(55524),n=t(291),c=t(99452),p=t(45870),d=t(5674);class l{constructor(){this.wpoNotificationPreviewData=new p.o,this.notificationMiniCardDismissed=!1,this.dismissNotificationMiniCard=i=>{this.notificationMiniCardDismissed=!0,null===s.M0||void 0===s.M0||s.M0.addOrUpdateTmplProperty("NotificationMiniCardDismissed",i)}}static getInstance(){return a.Gq.get("__WpoPreview__",(()=>new l))}storeWpoNotificationPreviewData(i){if(!i)return;if(this.wpoNotificationPreviewData.wasSet())return;const e={};try{for(const r of(null===(t=i.previews)||void 0===t?void 0:t.simplePreviews)||[]){
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1568
                                                                                                                            Entropy (8bit):5.519368806707556
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:YJlrl/3hAnH1VWpRTDeHDflZkElnltZjla3sILlcNotloj:YJlrl/3hZbAlZ9lnltFlX6lcNotlU
                                                                                                                            MD5:AAD9B111120ADA889C9BC5E23E430689
                                                                                                                            SHA1:24703BC9E61FF5440FF29158E9BF3059BD32E09A
                                                                                                                            SHA-256:2CFE2BC5A71F1A416D82A4E0251D689ACE6741D32B9802758BBC92943CCA4111
                                                                                                                            SHA-512:B78CD1E02784889C55FB0BF31D8BBAB770DC7AB1DA6F72BEF6C7493801C0E11D044F75C6B0D007E1BD5B1115083786A29410A9E91BAE63DC6EED0F4AE0F67C7F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:{"s":[{"id":"sa_5003","q":"play store","u":"/search?q=play+store&qs=PN&sc=8-0&cvid=4AAA8E10375B467FBC9D0704BC4B7EE5&FORM=QBLH","t":"PN","bt":""},{"id":"sa_5004","q":"World Series","u":"/search?q=World+Series&qs=MB&sk=PN1&sc=8-0&cvid=4AAA8E10375B467FBC9D0704BC4B7EE5&FORM=QBLH&asbe=PN&filters=ufn%3a%22World+Series%22+sid%3a%2213a1e4cf-f342-4c9b-cbae-de93d568bf50%22","t":"MB","bt":"PN","ext":{"des":"Major League Baseball series","im":"/th?id=OSK.4f4a5012107b303ab42d65463027c451&w=120&h=120&c=6&p=0&pid=RS","t":"World Series"}},{"id":"sa_5005","q":"dodgers vs yankees","u":"/search?q=dodgers+vs+yankees&qs=PN&sk=PN2&sc=8-0&cvid=4AAA8E10375B467FBC9D0704BC4B7EE5&FORM=QBLH","t":"PN","bt":""},{"id":"sa_5006","q":"biden garbage comment","u":"/search?q=biden+garbage+comment&qs=PN&sk=PN3&sc=8-0&cvid=4AAA8E10375B467FBC9D0704BC4B7EE5&FORM=QBLH","t":"PN","bt":""},{"id":"sa_5007","q":"trump garbage truck","u":"/search?q=trump+garbage+truck&qs=PN&sk=PN4&sc=8-0&cvid=4AAA8E10375B467FBC9D0704BC4B7EE5&FORM=Q
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4611
                                                                                                                            Entropy (8bit):7.904243070806025
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCEO2l2GXd0SlIjgC7bG7b5/Ly8YWCyFFBApadfeguDW47nr:yC9WHt3lIjg4bulLyvW9y/XDW4X
                                                                                                                            MD5:F472E6BF18AB0D07C182B6A2B747CDD5
                                                                                                                            SHA1:9D03F0119ADF6F7FE42663F093DFDFDDF27FBC43
                                                                                                                            SHA-256:9664352F023838D4752FB92F6AFEC6333AB26BD0D81EEBA2C6E8A7A92732786B
                                                                                                                            SHA-512:FDB1F980D28C35E0E17EEA1E239E4644BDB5BE09DB99696B4B3A9CA39D9AF55E607E82EA7EE6B711A2E248EDA1660224D6E60517BB5093A1E55489CD8AC35B46
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Zz.iA....W.$Vd-...+L.H.e.z.}.b..}.W.t`k....0.......|W.[....N..~5...7c8.\2......c.(y...^.RfR:..4.;...P...v...E..}......B.....HZV.....:.Q}...z...........Z..$2.....n*nK.cZ=B{..J..da.9.X.e.-l.....k.!......i.....*u..sun.7..z..eW.|..k......*q|.s..^.(M..4.zTv..A....W....qO.I.`3..S....R.O..i....T...@..%<.B(..JyZB(..{.N.....ojQA.4g.ZP6@.....v..[oZ..3rVM..s.Ehh
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (1274), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1274
                                                                                                                            Entropy (8bit):5.30620342636407
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:+Fq4YTsQF61KWllWeM2lSoiLKiUfpIYdk+fzWPn8X0kdo6QBUf4JPwk:+FGF6UYXEBi9k5P8OPUY
                                                                                                                            MD5:A969230A51DBA5AB5ADF5877BCC28CFA
                                                                                                                            SHA1:7C4CDC6B86CA3B8A51BA585594EA1AB7B78B8265
                                                                                                                            SHA-256:8E572950CBDA0558F7B9563CE4F5017E06BC9C262CF487E33927A948F8D78F7F
                                                                                                                            SHA-512:F45B08818A54C5FD54712C28EB2AC3417EEA971C653049108E8809D078F6DD0560C873CEB09C8816ECD08112A007C13D850E2791F62C01D68518B3C3D0ACCCEB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/fEzca4bKO4pRulhVlOoat7eLgmU.js
                                                                                                                            Preview:var Identity=Identity||{};(function(n,t,i,r,u,f,e){e.wlProfile=function(){var r=sj_cook.get,u="WLS",t=r(u,"N"),i=r(u,"C");return i&&e.wlImgSm&&e.wlImgLg?{displayName:t?t.replace(/\+/g," "):"",name:n(t.replace(/\+/g," ")),img:e.wlImgSm.replace(/\{0\}/g,f(i)),imgL:e.wlImgLg.replace(/\{0\}/g,f(i)),idp:"WL"}:null};e.headerLoginMode=0;e.popupAuthenticate=function(n,i,r){var o,u,h,c,v=sb_gt(),l=Math.floor(v/1e3).toString(),s="ct",a=new RegExp("([?&])"+s+"=.*?(&|$)","i");return n.toString()==="WindowsLiveId"&&(o=e.popupLoginUrls,u=o[n],u=u.match(a)?u.replace(a,"$1"+s+"="+l+"$2"):u+"?"+s+"="+l,e.popupLoginUrls.WindowsLiveId=u),(o=e.popupLoginUrls)&&(u=o[n]+(i?"&perms="+f(i):"")+(r?"&src="+f(r):""))&&(h=e.pop(u))&&(c=setInterval(function(){h.closed&&(t.fire("id:popup:close"),clearInterval(c))},100))};e.pop=function(n){return r.open(n,"idl","location=no,menubar=no,resizable=no,scrollbars=yes,status=no,titlebar=no,toolbar=no,width=1000,height=620")};var s=u("id_h"),o=u("id_l"),h="click";t.bind("o
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):8728
                                                                                                                            Entropy (8bit):7.945809372182646
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCUkgwVLoI/3TyaZT0t9CalwMHhjDfrZD7Nl48F3:yCUzMLprhWtMsHtfdHBF3
                                                                                                                            MD5:4C7941CEAA66E84F2F62E75AF62682FB
                                                                                                                            SHA1:3C702C49DED59D93ABDE1772692A4C1226E75B89
                                                                                                                            SHA-256:8A21D2D70C052B9E1DF171CFB8A806D8E99C8E49967D3256ED9C0FCF19B59F9E
                                                                                                                            SHA-512:DD7B401C65B9E1F76883B520DB44AFD9A7F10011B4FEC09FA9AC4FE468694C28061515FC8C935A7564345CBA2BA661FD28AFCBE86FF20EAA083AF7BF5737BCE8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...WC...I...!5.Fd.]..].g.L...B....'.nQ.MH..".Z.b....<R...4.588....B.+..uQ...J.k9..mTv...!B.)...5...S.Ie..DY....._.&.q.Fk..S......OS...Y8.Zp...loLl2..../C(.Q.8.......c.T.0#.Un..Mfh..{U.k........I.$9j.:#..~*6$.\SMhfD..E_'z)/..1.:.3V6...d.YXY...g...z..L_..w...m.O..U.......5k..7h..ip.2.......$......=...oC..E.Nz.7...bt..G.=..........f.=.E.a;.....2...QXp.D..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):257
                                                                                                                            Entropy (8bit):4.781091704776374
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                            MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                            SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                            SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                            SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 120x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3504
                                                                                                                            Entropy (8bit):7.83774384399093
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:EfEMoBjd61k8sdNAJULc/pUEi4wBYjGUdpMsWf:Efad61dUdLYCr4wBYjGdsU
                                                                                                                            MD5:6B2AE3BE79250D97617B680E4E5CD10E
                                                                                                                            SHA1:1A38122110D4D463D07C46CA9F3FC408D2F793BD
                                                                                                                            SHA-256:1049406B600631289084C68470B9AB6821899267B6188CE2A9B013C26CEE982B
                                                                                                                            SHA-512:3E2E168DE174F1602A475603D9AF0476BDF01DA56F07828F1A842B0F87AEEE25FB5C1EDDA700513487289813B3E57F7B57C8DA5E3A0DB993B7E0F399D7581FB6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OSK.4f4a5012107b303ab42d65463027c451&w=120&h=120&c=6&p=0&pid=RS
                                                                                                                            Preview:......JFIF.....`.`....."Exif..MM.*......@..................C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......x.x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......*.A.E^.;Qk.......TB:.j[.dc2...i.`.=...8_....Ua.<GG..qlm....K.......sS..47....G@....m...N........Vd.Xn.6...Pz.M{.[...!r....=).1.g.$.......<.p..2...s..O...j1.-..$e$..coU...1.R....kqy..2..H....h.#.{...V.........X...? ]..?C.sN..f..-.............N3.*[.Xkfa<o$ ...........PC.5....=.......>c..R^.m...G$np...?...XY..m........).V
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (9659), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):9659
                                                                                                                            Entropy (8bit):5.3287659896687085
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:iwD5Gj4ar/0Ku5TUsx3Cx+XqFYRl7200znFOY/wp1oY/Pttu0CrM8SpfE0m/:5KmUESx+aiRl720mngY/JYXzCrM8Spm
                                                                                                                            MD5:CD820392B75A0E7B81DA47C7F60668F7
                                                                                                                            SHA1:869A8823395ED902D40A44CD9258D4C2DA88940A
                                                                                                                            SHA-256:86310245541DEA603479FD09BCEC57CE4387ECEBA146130F88C24366DB1403A5
                                                                                                                            SHA-512:8A23D1F110D9A67C6E9DE3E57E20615DBA40ACA72CFE46378D3CD31C55D47E82DA1B47EB1D11799E2930A75CD3E16F19FAF83725CE3E8245EF8F76E513176B2D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["msnews/publishers-service-client"],{31983:function(e,t,i){var n;i.d(t,{S:function(){return n},PublisherServiceClient:function(){return w}}),function(e){e.More="More",e.Mute="Mute",e.Read="Read"}(n||(n={}));var s=i(89315),o=i(13334),a=i(87260),r=i(15165),d=i(74488),u=i(44672),c=i(47647),l=i(28171),h=i(66064),p=i(25086),g=i(5674),f=i(91668);class w{constructor(e){let t=!(arguments.length>1&&void 0!==arguments[1])||arguments[1];this.fetchImpl=e,this.addPageInfoToOcid=t,this.followedPublishersEndpoint="v1/News/Users/Me/PreferredProviders",this.followedSourcesEndpoint="msn/sources",this.publishersServiceEndpoint="Msn/Providers",this.actionsServiceEndpoint="Graph/Actions",this.followActionSourceEndpoint="community/follows",this.ocid="feeds"}getOcid(){return this.ocid}async getUserMutedPublishers(){const e=await this.getUserActions(n.Mute);if(!e||!e.value)return null;if(!e.value.length)return[];const t=e.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):10945
                                                                                                                            Entropy (8bit):7.954859506426842
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCCavCmwSGedM7ggzQOe6GQZaNMVpKC/juWASEDBEj2:yCztbW7ggzjBGdNi3buRZDqj2
                                                                                                                            MD5:152C6BE3B3F61CA4B7AF6810D0203469
                                                                                                                            SHA1:576CDBCE55ED712DFA99E85EB8B3A46E2C592684
                                                                                                                            SHA-256:C8EB82ED73300FF869D46BCEB08A7FF40175EF02F18F2E32FAFF764816B3A1D5
                                                                                                                            SHA-512:BCDA6C6063176DD16363FF85E51AFC2ED53066FED255E3D038DD12A0B2594B1B35AE16F2754ED6F425D7659A8704915AB1F89992F4E83180FC081E2DA070FA4B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_JXbbED7AOe7OpxLoL9ldyA&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..hl....p..[..5V.K.].lm...-.l8?Z.u9a...<.>Q....0......z.ov.6.y$....>...O.s...k.:...J..?....iu)-.....=kR.[[.6L.U..Hy.F.+'MHR.Z.C..kF...p.N..7.&.p7...c....Y5.s..@.......'?.s....2I.1!U.F+^.[....nO.U....85........Co.h....t....-.V*~...[;...o1.6~F...u.F..... ........N.."V..n.U.*A......WB...O....;..\\H.4{A...x..IS...../.i..Kq...S.C....:.......k.m.Q....{}....].l....\
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1024
                                                                                                                            Entropy (8bit):5.826324475736622
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/Ok3STAZ:yuETAcfW
                                                                                                                            MD5:6324D3BDD15F137EA706B899F33BEFB5
                                                                                                                            SHA1:790EAFAEA9FF446246EEB51CCBC6D976EEFC788C
                                                                                                                            SHA-256:18AFD70796D1BA93FEC43CE45A39CF62963BAE4A63F138EA7FE6EFE03150D7A6
                                                                                                                            SHA-512:DA4C4DC7F03CB7C74698B0FD39773B4D066DCA1AA20FC87C087A6B2957EDF862373973C4CB9C8004D8971CB20A47589D3C8E40DDEFEAF5D3FBF8C786899E05C3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img?w=16&h=16&q=60&m=6&f=jpg&u=t
                                                                                                                            Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?..uo..a.m68....9.M!!.^:f.(...R:.pO..[..b.FXN..o.H+.@.......'i......... ..sY.X.;...?....<...|...Y.c4.e.~....=.{..~'..#.........................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (21402)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):82461
                                                                                                                            Entropy (8bit):5.444740945259495
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:L3DkbdmHVJlQ13+obPkbqbtCG3lFqYjtmWlFAFHa6JFLF2QFvBJFknVF6BwFlFdw:L3w6KpW3eAl1oIGyH
                                                                                                                            MD5:323278C6F69FC5B36623C06C65226CE8
                                                                                                                            SHA1:2BADF4950A86F0A2FF29E1877D705CF31D5636B9
                                                                                                                            SHA-256:BAFD19965CC8297EE8204334774BE2735EFB3FEA01586C3FF638696BFFB6A5CC
                                                                                                                            SHA-512:45D5286CE6EB0CB913EE9AED626051D1A429BBCB1B3AF103A4ED4DD75DD753DC9F322E8A7A47BB4445AFDBA77E2EF43A949169EFDA54206FD39064D6BB53DB64
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/digest-card.fc25979a4ffd299dee48.js
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["digest-card","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{90319:function(e,t,a){"use strict";a.r(t),a.d(t,{DigestCard:function(){return de},DigestCardStyles:function(){return ve},DigestCardTemplate:function(){return me},ToolingInfo:function(){return fe}});var i=a(98384),n=a(93140),r=a(49939),o=a(38573),s=a(99152),l=a(77615);var d,c=a(33940),g=a(20284),u=a(42590),p=a(99452),h=a(79545),m=a(78346),v=a(34412),f=a(88826),b=a(7476),y=a(88512),C=a(19995),$=a(21930),w=a(67295),k=a(23549),T=a(857),x=a(25257),D=a(86522),I=a(87260),S=a(58616),M=a(68250),L=a(69107),N=a(40378),A=a(59245);!function(e){e.GameAssist="gameassist",e.TopStories="topstories",e.TrendingNews="trending now",e.TopicNews="TopicNews",e.RegionalTrending="RegionalTrending",e.MorningDigest="MorningDigest",e.EveningDigest="EveningDigest",e.LearnSomethingNew="learnsomethingnew",e.Diversity="diversitycard",e.IndustryNews="industryNews",e.Compan
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (19008)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):316988
                                                                                                                            Entropy (8bit):5.239088634343518
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:vLKLj7yjWF276GNg9fpe3HdabIKSB1DkCXW8o0oMlppfbm:zgj7bSB1DkCXW8T5dbm
                                                                                                                            MD5:8192D891E754AFD81A399F98BC6B265F
                                                                                                                            SHA1:965E6C69F45118FEAB86EEEBBB0FC4964F2B3A98
                                                                                                                            SHA-256:E2E4D97C20D4478E8E947480C8F6C71A2C795776D405366BE70DB82E4EA4BA77
                                                                                                                            SHA-512:7C2712A1E34DA9062F50E7D93F4E74772044E45C265C682ABCD4E28E4004DCDAF6CE7479A4E8785986A88A32257E4FAC0ECF8CE23AFE47968C4510DF0A2C800B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/ll5safRRGP6rhu7ruw_Elk8rOpg.js
                                                                                                                            Preview:/*! @azure/msal-browser v2.28.2 2022-09-06 */."use strict";!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?t(exports):"function"==typeof define&&define.amd?define(["exports"],t):t((e="undefined"!=typeof globalThis?globalThis:e||self).msal={})}(this,(function(e){./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR. OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 120x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3504
                                                                                                                            Entropy (8bit):7.83774384399093
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:EfEMoBjd61k8sdNAJULc/pUEi4wBYjGUdpMsWf:Efad61dUdLYCr4wBYjGdsU
                                                                                                                            MD5:6B2AE3BE79250D97617B680E4E5CD10E
                                                                                                                            SHA1:1A38122110D4D463D07C46CA9F3FC408D2F793BD
                                                                                                                            SHA-256:1049406B600631289084C68470B9AB6821899267B6188CE2A9B013C26CEE982B
                                                                                                                            SHA-512:3E2E168DE174F1602A475603D9AF0476BDF01DA56F07828F1A842B0F87AEEE25FB5C1EDDA700513487289813B3E57F7B57C8DA5E3A0DB993B7E0F399D7581FB6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`....."Exif..MM.*......@..................C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================......x.x.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......*.A.E^.;Qk.......TB:.j[.dc2...i.`.=...8_....Ua.<GG..qlm....K.......sS..47....G@....m...N........Vd.Xn.6...Pz.M{.[...!r....=).1.g.$.......<.p..2...s..O...j1.-..$e$..coU...1.R....kqy..2..H....h.#.{...V.........X...? ]..?C.sN..f..-.............N3.*[.Xkfa<o$ ...........PC.5....=.......>c..R^.m...G$np...?...XY..m........).V
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x63, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1358
                                                                                                                            Entropy (8bit):7.537507515838973
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:pXSy4HdH60G3n/1ogIfvTaHaBF34hJqcZJn9brhAHY7lMWtMN2PLr:pXz4HdH60GX/1ZYTrcFJn9brb7l/fjr
                                                                                                                            MD5:69D78161E4DC3421D3E6DC0C980FBAD6
                                                                                                                            SHA1:FC1EB5884E56FD0F745BB9B94A2A9C007D90E533
                                                                                                                            SHA-256:7F6216595E901B8505508A4F64F24EFC53181F5FF2E4E958B433F28499CBAB95
                                                                                                                            SHA-512:E70EBF0DBBE76687030839A2B839B5676DC5A2D8950E6DA1196EE52BF49FAB4D5488BA9ED4AAFC8E4527EFCCAC01C4C88FEA00A6B781329AEFC2EA065B81A484
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......?.x.."........................................;.........................!..1A."4Qs..#3aq..2....%RSbc.......................................................1...!AQ............?.....>d~.9d..1..|......$.....>..Q..|.|.k....dly..o..;4.....Y..{UTm.I..L;..d.[..TTGZ..h.1.0..7.]m..g..h(...O.....\.A.. .#......{!-.0.f7.'..T.3,.I,.{@.s^3Xu.{...k......6.6..OQ..4.....A.`....\{....3.N../.~g..?...`.b.7.'..z..n...kgc]n6.....c....)..""-.D@DD.DA.Og..e.A.Z.0<..../q~..Q..|.|.QEf...5.w..5.bT|...$.:qQ..R.AO..9.}.=.8.t.O..s.U........i.T..A.....9....9..0..=.V....\.....k.$..X.{...v..A\s..\...f..3wC..w@5......2s./s.s.V..... ..A.\.B...^.....#....|.S.:...v....+d..{.N.F..M$..r\.cs....c....).p{.<(..H.S....A.......ES...|.j..c..9.:...5.i.t......S...|.kQ8g..36....y;W.8..b..;...Hp ...X.............u]v!P.o=L....Ul.<nox#..%.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):9167
                                                                                                                            Entropy (8bit):7.946093931853875
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCDVT/xlOAMktQkRtyDELZixOdXhgi2zvHoxifO2dhx4:yCHgAM+yDWixAmzcaO2+
                                                                                                                            MD5:85EA32F21F2CA1CB3FF69FF31A95BAE5
                                                                                                                            SHA1:CC1F7BA5D08F8EAB4AF20CAF655070A306BB525E
                                                                                                                            SHA-256:1D7EE21A754D567D3AF15259B958ACA222A00AEEB784D9AA7AAF0760106E5E13
                                                                                                                            SHA-512:D4177F614578FD9DC3F49AB20D9290401C14083A7F210B932CEC6A1C880AAD44C33E3C08133D8540320230A8A392CA180DECB88A8A9385B43DA009EEC8938C7A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_6GCu2QFAJVfOLsMmWjGfTA&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..m.v.6..*..\.m.jo,.Sv.W..m.h.v......[h.R..E..E.....].\9.....K....D..eJ...qs.m.ml./.".....&m....c.{..........i.E..y....=... 95......V...#.^.......^..t../..S.+o...zX<.LK.zD...=...5...;.$*;..8...>.>~.......7..h....-.)..7.b:.P...tM=.$...G.&>..'...+.^q..j.%.G...2.?..'.}-q........65'.+O.B..\...M.@~.].i.%....A&\aT....x.&.5...1..J...K..?.K.)$....G...Lc.....9....a
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):239650
                                                                                                                            Entropy (8bit):7.849403074040889
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:Zjchk0p7NG9SywlcDqL+qdsa9dF8IDf9eEY+:hchzpI9dycZKdtD1U+
                                                                                                                            MD5:F50A6373F0773071A7853E8BE352483C
                                                                                                                            SHA1:E920B3DFAD7F4B7FABA3F3345F92670027383643
                                                                                                                            SHA-256:3670572B3DFB54ED57970C97D0A4D18B52DBA18C58590A49314FC7F71F644AA1
                                                                                                                            SHA-512:0CB2C41C6EE5C3DC29C5448AB152D82BF69259DEC3F1F3842473A9560CDFCCC01995B64E10E868140C3B2D31D299D411167159DDF8A1AC4173AF74FDC2412716
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OHR.GargoyleParis_EN-US4049828558_1920x1080.webp&qlt=50
                                                                                                                            Preview:RIFF....WEBPVP8X...........7..VP8 .d...y...*..8.>U&.F#.!.$qKQ ..gn..._....XB.cY.k.4.?+ZEb....Z.Ow...._...?....Z..?.?.|..3.....s.^.~......G....U|....../H...r}B}.~...r.~............$f....'...?.z..G......a..?.z..0........... ....<....O....4.G.....{....}./.......3............o..aO...y....G..2.....O...../B.a.....c.w..5.....9.#......z.b...K.K...V;as...%c*..IK.h....*..."-D...tu..">.(......E.....J....u.R..r..........H...i....\#.l...Put\B$&.s.G..T.5.TN...C.\.....V..."E..GU.+0...6...-.#..;."...r.H.. ...u..)@I.Q.z.W%.Xj...9..O.s/.]s..5.<{g8F.#.2.w.%.....{(.x.t.........b....f....v^..S.{%6.Q.f..f....3sYY..........3v....Bn.........G.....\..*....#...7J.c.e......q'K.`.^...p^..T.[.P...}.6..#...Er...).-..j..b....!mF.zY.7PE.A......... /....^.........{..%#..X.8J....s....r..o.^....q.g.UUy.^r.<.TW.#.e..M.!....U.u....'...Y....|..9..S......E.n.p....`W|.C.%...-$cg..Lq.}.Q..gvWey@.[I..L/..;.j..........4.6...1..H...NLX.|.R...........4..2.;.r.>....L.........u,.9......3..<.D... ..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1101
                                                                                                                            Entropy (8bit):4.829151166001716
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:t0S8eLfl954T0u2y3EO1gRcDrIvQaDxijjfscC:vLfRWtPDuQKIjq
                                                                                                                            MD5:91CD11CFCCA65CFACE96153268D71F63
                                                                                                                            SHA1:E0BE107728D3BF41D8136220DA897D798A2AC60F
                                                                                                                            SHA-256:8EE1E6D7A487C38412D7B375AC4A6BD7E47F70858055EEB7957226ADA05544BE
                                                                                                                            SHA-512:4367CE147C7FA4590838F23C47819B8954858128336979E28BA116924B92660A7CBDC9A8292C45C5F26FF591F423F03DFADCB78A772DBE86AC5FBABF0B4E7711
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg focusable="false" width="24px" height="24px" viewBox="0 0 24 24" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.. <rect fill-opacity="0.2" fill="#000" x="0" y="0" width="24" height="24" rx="2"></rect>.. <g transform="translate(4, 4)">.. <path d="M13.2916881,1.29304814 L7.99395739,6.59077883 L2.69622669,1.29304814 C2.30349711,0.913737214 1.67923378,0.919161894 1.29315522,1.30524045 C0.907076669,1.691319 0.90165199,2.31558234 1.28096291,2.70831192 L6.57869361,8.00604261 L1.28096291,13.3037733 C0.90165199,13.6965029 0.907076669,14.3207662 1.29315522,14.7068448 C1.67923378,15.0929233 2.30349711,15.098348 2.69622669,14.7190371 L7.99395739,9.42130639 L13.2916881,14.7190371 C13.6844177,15.098348 14.308681,15.0929233 14.6947596,14.7068448 C15.0808381,14.3207662 15.0862628,13.6965029 14.7069519,13.3037733 L9.40922117,8.00604261 L14.7069519,2.70831192 C15.0976827,2.31746305 15.0976827,1.683897 14.7069519,1.29304814 C14.316103,0.902317288 13
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):726
                                                                                                                            Entropy (8bit):4.636787858533541
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:tbH41nlcWYiB1+Xl0ML2t1iOfEmmgaUEUZQ6nMAIPWSxs4yPISEIe9t8aayPISEx:t741nTYifqLL2+O7mgaxSQ6MFnE3nkO
                                                                                                                            MD5:6601E4A25AB847203E1015B32514B16C
                                                                                                                            SHA1:282FE75F6FED3CFC85BD5C3544ADB462ED45C839
                                                                                                                            SHA-256:6E5D3FFF70EEC85FF6D42C84062076688CB092A3D605F47260DBBE6B3B836B21
                                                                                                                            SHA-512:305C325EAD714D7BCBD25F3ACED4D7B6AED6AE58D7D4C2F2DFFCE3DFDEB0F427EC812639AD50708EA08BC79E4FAD8AC2D9562B142E0808936053715938638B7C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16">.. <path d="M0 0h16v16h-16v-16z" fill="none"/>.. <path fill="#007DAA" d="M11 4h4l-5-4v3c0 .552.447 1 1 1zm-3-1v-3h-4.5c-.828 0-1.5.672-1.5 1.5v13c0 .828.672 1.5 1.5 1.5h10c.828 0 1.5-.672 1.5-1.5v-8.5h-4c-1.654 0-3-1.346-3-3zm4.707 10.707c-.181.181-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293s.293.431.293.707-.112.526-.293.707zm0-5.414c.181.181.293.431.293.707s-.112.526-.293.707-.431.293-.707.293h-7c-.276 0-.526-.112-.707-.293s-.293-.431-.293-.707.112-.526.293-.707.431-.293.707-.293h7c.276 0 .526.112.707.293z"/>..</svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):512
                                                                                                                            Entropy (8bit):5.590876811289795
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:6v/lhPahm3BYWT8Rimm8iMRrMGYyul0RKRPuYh4Quu8fFkdSGCSVM+ub:6v/7Q5qG7RKdlPQFkdl3u
                                                                                                                            MD5:1BF3F10E4D85D3930C6FD5C1333DE3F3
                                                                                                                            SHA1:AB9D09FFD6D172F0FA461B156D399A4E8C643C89
                                                                                                                            SHA-256:91FF4D6F61D4C8F074B40C67073EE4B548EEBF4CCB91534FF8F5CE623B59F4CB
                                                                                                                            SHA-512:CDE9AF61DD6D80B7879CF1EA6C673119D308FF506A205DD6D38B948E740F2F669972BE25D5ED6117B948B5B9BAE960BD88A8E7952870345B380B6FC4BDEB779B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx..J.A...3.5fw.(I4..J..AD_.B...,.,..Q.-|...B.1`.c..%7.n.q..bc..bf.9........p..&.......Etv...Q.E...g..G).Z.c.Y?..0dxs......$....*..Y....Q'U.@W...U...>...u_..Z..+e.W.8.K.A.i..'.w.......22Jtz...@........P.wy..x.(D.pf.P.......[]..X...]YC.a.../...%..-.d.v.~L.#....z...-Y..Q......IEND.B`................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (18954)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):25562
                                                                                                                            Entropy (8bit):5.565108372659571
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:hIIk5bqeWCRkRk9+jA0TXaF4xrn16eIR/LzYQGIFlXJaNF+ww:mIneWCUk9+jA0GF4meIpzYQ7TZaH4
                                                                                                                            MD5:EB5F625BC5E87F9724E557945E25B8F2
                                                                                                                            SHA1:8E87D23D87308662A924EB392789EF710EC7D1C9
                                                                                                                            SHA-256:4C7286D4CAA8CF211759222A9036574611ED9D9B7F6049DBB34F13A91B513A0F
                                                                                                                            SHA-512:B054F91AF8E69DF2BAEC980B67EFBEC36C6B7708ADF194E1AE105AEE484ACF964D529F55C3C2A057D3ED5EC755BAA46CAE4374FE4B9191FF4ACBC9849CA8EBDF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["toast"],{91574:function(t,e,o){o.r(e),o.d(e,{ToastEvents:function(){return g},ToastWC:function(){return S},ToastWCStyles:function(){return E},ToastWCTemplate:function(){return Dt},ToolingInfo:function(){return Pt},getBackgroundColor:function(){return D},getColor:function(){return P}});var n=o(45900),a=o(63070);var s=o(33940),i=o(98690),r=o(96927),l=o(91604),c=o(99452),d=o(42590),p=o(79545),u=o(82898);const h={telemetryContracts:{toastCloseButton:{name:"Close",behavior:u.wu.Close,action:u.Aw.Click,type:u.c9.ActionButton}},savedStoriesWithinPersonalizeUrl:"/{locale}/feed/personalize#saves",standaloneSavedStoriesUrl:"/{locale}/feed/personalize/saves",urlBase:"https://www.msn.com",locale:"{locale}",defaultBottomPosition:32},g={ready:"toast-wc-ready"};var f=o(78346),w=o(33442),v=o(92531),x=o(69416),b=o(40378),m=o(42689),y=o(38492),C=o(26738),T=o(99809),k=o(78923),$=o(29717);const D=function(){let t=argu
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (11044)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):13469
                                                                                                                            Entropy (8bit):5.337389190191248
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:3Fp7cpPFyAIv+pcMczaP2IVMtcXQtciVchxTO4DcYvJ1ska1xxnx6raG37:Vp7cpPFA+pcMc02IVEcgct4YvJKkAy
                                                                                                                            MD5:53630BBE08A072A0E5DE3F746ECE50A3
                                                                                                                            SHA1:E36263639CBB59C35CB26A9DFB377384412526BD
                                                                                                                            SHA-256:A273A6A3D9B23C50F753FAA4078740256AA92515BF1FEF4F2C334604F902900D
                                                                                                                            SHA-512:9EAFD1F9953888C984BFB82CA6C8E1D6CB81327D278DE0EF148D093EFEAD147D852F0490AAD592A134C05F969357094CD9422BBFBDE12452E55FCE4F64D240F5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_follow-publisher-button_dist_index_js","node_modules_cs-core_sd-card_dist_esm_sd-card_styles_js"],{22280:function(t,e,o){o.r(e),o.d(e,{BaseFollowPublisherButton:function(){return j},FollowPublisherButtonContext:function(){return B},IconBehavior:function(){return C},MsnFollowPublisherButton:function(){return _},PublisherFollowState:function(){return y},VisibilityBehavior:function(){return F}});var i=o(33940),n=o(28904),r=o(49218),a=o(41472);const l=r.dy`<button ${(0,a.i)("followButton")} part="button" data-t="${t=>{var e,o,i;return null===(e=t.isFollowing?null===(o=t.telemetryData)||void 0===o?void 0:o.unfollow:null===(i=t.telemetryData)||void 0===i?void 0:i.follow)||void 0===e?void 0:e.getMetadataTag()}}" class="follow-button${t=>t.isFollowing?" active":" inactive"}" title="${t=>{var e,o;return t.isFollowing?null===(e=t.strings)||void 0===e?void 0:e.followingTooltip:null===(o=t.strin
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1114
                                                                                                                            Entropy (8bit):5.238884768334082
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:YuJ6g3LaWCsVGbOoXXx5WCsVGpuA+oOYhUkWCsVGRIoOc:YaL9QbkQg+IQRx
                                                                                                                            MD5:6AC67F94493CD4A954EF17BE7CD6546C
                                                                                                                            SHA1:1688D699ACA5F353974189767E159395FAC880E5
                                                                                                                            SHA-256:2A41A150A47F12DC254628F11E21A2C90BA883847032B69F2325565B7EDF9AD2
                                                                                                                            SHA-512:5C421F184583865C073F1FE7DCFA1A142E054B3B0ECB13F4F507D4E35928142F01AFDB2C225BDB19B575C912575CA1BD7393F7D12DC912A6CFFA97931E2F995F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:{"title":"","data":{"question":"Today's image features a chimera of Notre-Dame Cathedral. Where are we?","options":[{"text":"Paris","url":"/search?q=notre+dame+cathedral&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20241031_GargoyleParis%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%220%22+UserChoices%3A%220%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%221%22&FORM=HPQUIZ","bullet":"A"},{"text":"Madrid","url":"/search?q=notre+dame+cathedral&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20241031_GargoyleParis%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%221%22+UserChoices%3A%221%22+ShowTimesTaskPaneTrigger%3A%22false%22+WQSCORE%3A%220%22&FORM=HPQUIZ","bullet":"B"},{"text":"Rome","url":"/search?q=notre+dame+cathedral&filters=IsConversation%3A%22True%22+btrequestsource%3A%22homepage%22+WQOskey%3A%22HPQuiz_20241031_GargoyleParis%22+WQId%3A%221%22+WQQI%3A%220%22+WQCI%3A%222%22+UserChoices%3A%222%22+ShowTime
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:51:08], progressive, precision 8, 160x158, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4547
                                                                                                                            Entropy (8bit):7.735536921390623
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:ssb41dk9JozAQ8d2SuBK76KrZDoDBtnFKiDo8TzNnNJSHvLPS:sj1eozAQ8d2VPGoBBFfM4fJSHDPS
                                                                                                                            MD5:7AEF4CCF6E47B9BA038365CD3D1F5693
                                                                                                                            SHA1:71F7957F6FAE574854A374E84DB2E3CEDBA89969
                                                                                                                            SHA-256:08102BA7A0388B1AFC9A351B3387B2DDEDA846551303170E0273B2F305AECCB2
                                                                                                                            SHA-512:29AC1E6BADF62C61B4FA889EA1B0436D3B9107A60BA03801DFA8E23A4D8BCCF42C09BB7CC7E6CD9FACB8D140DB7E0D4F0EEB3D7D8A3B9B38B1D2B95113005320
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/cfeVf2-uV0hUo3ToTbLjztuomWk.jpg
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:51:08....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;...........................................................................................VQJ,..R...)..(..R..d.Y@...h..%(.AW(T.)...5.,.%.2[.."*!l...Z......@I..T.......@3.@....D@ ..l.)E.P....ts......@... E".W/G...........IQ..I|../.,..W..(....WY.1<.t..=....K...C....-.1..s.[l...^].mO7|..:.kda5....o.=.S.8.;....~e,.......1v..~5.:s'$..u.i..k.7._E25...f6v..Nk.&)....S.r...ovn5...k9k...u.D...f&.......e.+.7......d..7K.R]..f..K..l...r...*.K.b..s29...y;..U.E(.qH....,....QS%..@....'......................... !."1.#$0@.`............R.J..e~...+.J.....y..7#..^....,.....@.3..`.....L...[u.!.../...*;[7.,...a....[._W...B;.....4g+../c..>g...!..U..Q...0...$..F%...u|.2?.V.>.v..2.2.S.c..km)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):40751
                                                                                                                            Entropy (8bit):7.953331107947768
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZgpjWZDASCqqEJmWflhFBzJJ1iIQBeb2J0PuNKlJOPYO3MQmM5VzledBix:ZgpjWu4qE8EOBebXGUbR9Ogn0
                                                                                                                            MD5:1DADBD30E282AD4C34A1AFE4670B7BF9
                                                                                                                            SHA1:E550D31F186A983B3093AA2D8CF90F3FE37919D8
                                                                                                                            SHA-256:5FEDF453A4EA8441B2F0E70BED1DCE6976F2BE184530DBF147FDE91DA5E8A47F
                                                                                                                            SHA-512:F631A22587407FA4AA2AB25E57A7E4EE98ECD59E2056FAC5581E1985728FFDCB73EC80331D41BFEB2AC3F7FEE983ED675FC4C80216CDCBB5D3E93675D1BAE16D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.a3839e64c6463165532d52107d5ff65b&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...m*.-..FOcOH_......|J....Q...8..+....]N,..e.k..O.#To.'"...k..@.-.?vu#...X...../Z.o.xCB.>..~"..g.iwPGc.:f{...2.G....$W>".i.....e[.....I..`C.`f._D|.+.A+.QQ..U.....f...s.Ve..../#&2qY7H|..z.;.5..z.....#...>.........w.....V......x.v....0)..1..T1.zU.S...b....j8[.+C......v..F....!<PdS....2..Y..3.A..f.|`.o.xV.d.}Res.w.q..mb ..F.c..>....Z....l..Q.Y#......8L....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (63083), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):63347
                                                                                                                            Entropy (8bit):5.37259740795635
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:6wQAsvFzM1cXlKhcWBVbb05oFG/r1Tr/ax2hzhhhKh6bdhYud:6bFoxcFRpbkIBl
                                                                                                                            MD5:3FA415BB36FB17F64822441FDCB4415D
                                                                                                                            SHA1:BB088BC4B713C73FB1FD6C2637FEDC237C7E4A01
                                                                                                                            SHA-256:A9323A9B563E2F875105ADAD03AF2606666911A4CFBE0B8C7C22FA1E5BF4ECCF
                                                                                                                            SHA-512:B6A6908236D1A4B467C5E00114247231CADCD09FCC665DE33D6EA26791589F749AE361336257586631A6A2217129F0EA3ADE6340CF77D6DA19F8E1A4075153AA
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["libs_location-service_dist_AutoSuggestService_index_js-libs_location-service_dist_profiles_We-04c0e3"],{99255:function(e,t,i){"use strict";i.d(t,{b:function(){return _}});var a=i(31558),n=i(87260),s=i(21921);const r=new Set(["...","...","...","...","....","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","...","......",".......",".....",".......","........"]);function o(e){var t;if("zh-cn"===(null==e||null===(t=e.language)||void 0===t?void 0:t.toLowerCase())){if(null==e||!e.country){var i;if("cn"!==(null==e||null===(i=e.isoCode)||void 0===i?void 0:i.toLowerCase()))return!1;e.country="......."}if(null!=e&&e.addressLine){if((null==e||!e.locality)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (425), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):425
                                                                                                                            Entropy (8bit):4.963129739598361
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:2gXsmzwKN0yApFkRLNF1Jfa1VTWPMg9pIGywV:2gX9zwKN0yAqr1Jfa1V059V
                                                                                                                            MD5:016ECFDB34031F881FA5E34DFBD0B7A1
                                                                                                                            SHA1:16D3BA1049939D00AE47AAD053993B4762D9B102
                                                                                                                            SHA-256:08021ED3BCA5532304B597E636BEB939FF7BAA6D08DCA4E94C0DDE1FDF940389
                                                                                                                            SHA-512:D61045D1F07ED241626B8233D388F5E1AD54DBE224871E1CE872ECFD0E29F05A21F0EA02FFDE688FACB134DD969533615493BD35EBA4D5E755840C30A687EE00
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(function(n){function f(){u(sj_be,r)}function r(i){return i&&n.enqueue(t,i),!0}function e(){u(sj_ue,r)}function u(n,t){for(var u,r=0;r<i.length;r++)u=i[r],n(u==="resize"?window:document,window.navigator.pointerEnabled?u.replace("mouse","pointer"):u,t,!1)}var t="EVT",i=["click","mousedown","mouseup","touchstart","touchend","mousemove","touchmove","scroll","keydown","resize"];n.wireup(t,{load:f,compute:null,unload:e})})(BM)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):129811
                                                                                                                            Entropy (8bit):5.619465648048296
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:XMRtMQDjoZjZtC58i64oeolxf6DjwrgGUO7BJ7b3gVAvSlqAd+/vwcoOYWddwCit:XMlDjoZjrMadKwrgGTalZY3YW2Z
                                                                                                                            MD5:E7E35008D6D94811E9026ACF117D23BB
                                                                                                                            SHA1:E2DC282820FC562A637C0637B735FB414A85173A
                                                                                                                            SHA-256:CECD9507277624BD8BAAC9FCDBEDE428A6BC827C41635F5B34478C5ABEE4E0BB
                                                                                                                            SHA-512:D38DCFD5F8C950EF28395B0903B665F497500A38DB9724A76CE8A870FB026A5235C4EC1873FBF7D1C0D0BD77DAD0708FAEFAADB0A984308129CC082E26D646CC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(this,(()=>(()=>{"use strict";var e={7294:(e,t,n)=>{n.d(t,{o:()=>i});const r=JSON.parse('{"versions":{"all":"1.0.2","medallion":"1.0.2","medallion-mobile":"1.0.0","edge-update":"1.0.0"},"env":{"name":"PROD"},"apiServer":{"falconBaseUrl":"https://rewards.bing.com","snrBaseUrl":"https://bing.com"}}');class i{}i.settings=r},477:(e,t,n)=>{var r;n.d(t,{I6:()=>s,Z3:()=>o,bc:()=>a,pQ:()=>r,zL:()=>i}),n(2953),function(e){e.Medallion="medallion",e.MedallionBalance="medallion-balance",e.MedallionMedalCircled="medallion-medal-circled",e.MedallionMedalCircledAnimated="medallion-medal-circled-animated",e.MedallionMedalDailyCheckInProgress="medallion-medal-dailycheckin-progress",e.MedallionMedalDailyCheckInCompleted="medallion-medal-dailycheckin-completed",e.MedallionMedalGoalTrack
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (715), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):715
                                                                                                                            Entropy (8bit):5.032953809282417
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:iggpIYa1gjMPRuQR6uqRa+IARLzayARSASBI4AM1mAu0AkgO3AiDMvTAD0xpmDO1:IIbR6uqRTxLzayARSnBP3EH0lgCmvTAo
                                                                                                                            MD5:ACA7B62EF304E4E17941914622BF3A91
                                                                                                                            SHA1:0D66F41D9084A43DD339DFA584D0C44FC3C438E3
                                                                                                                            SHA-256:A4579184B85367432CE944BC8652024345BA631B3E16BCF6330A9BE1C45C1591
                                                                                                                            SHA-512:7BF21542A5B092D32ED1BEE229447BAECDB9C2E9BDC4EC7F6CD7101F84CE67039E2142AC6413B9A231A77A427E8959B99EDBD2445C293AF54C0135C7C303C344
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/DWb0HZCEpD3TOd-lhNDET8PEOOM.css
                                                                                                                            Preview:#bepfo{background-color:#fff !important;color:#444 !important;z-index:10}#bepfo.b_hide{display:none !important}#bepfo.darkMode{background-color:#11100f !important;color:#edebe9 !important}#bepfo #bepfm{max-width:320px;overflow:hidden;box-sizing:border-box;border-radius:4px}.rwspotlight{padding-right:376px}@media only screen and (max-width:1307px){.rwspotlight{padding-right:0}}.popup{transform:scale(0);transform-origin:center top;animation-name:autoOpenPopup;animation-duration:300ms;animation-delay:200ms;animation-timing-function:linear;animation-fill-mode:forwards}@keyframes autoOpenPopup{0%{transform:scale(0)}30%{transform:scale(.3)}50%{transform:scale(.5)}80%{transform:scale(.8)}100%{transform:scale(1)}}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (21920)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):21951
                                                                                                                            Entropy (8bit):5.3573914200107335
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:Kh4kT1lYxfqyDOhKMpWMEVhbTDDoFWZ3BnqIfP5IDV6s4RKAwKXvUNuw+0wzueAi:Y5Tifh3bBpBnqIH+Z6sepXv0uQaV
                                                                                                                            MD5:51775361FD842E7E41AF84A01C8AB92C
                                                                                                                            SHA1:21D108490F70991727A3B044983342517336B53F
                                                                                                                            SHA-256:8B549EEF372338FC3F5632B9BD47AD2C2876229E573095CCBC6B7867A47153F9
                                                                                                                            SHA-512:96FD8D92BA98B65B4BD34FF57F351123EA907C3DC91A4814F8DE3E6985B6BC9CA0972F8E6CBEE072F50742CA5F19D03F623C32EB5061C9CA1D6A3CFB47344DCE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/IdEISQ9wmRcno7BEmDNCUXM2tT8.js
                                                                                                                            Preview:/*!DisableJavascriptProfiler*/.var BM=BM||{};BM.config={B:{timeout:250,delay:750,maxUrlLength:300,sendlimit:20,maxPayloadSize:14e3},V:{distance:20},N:{maxUrlLength:300},E:{buffer:30,timeout:5e3,maxUrlLength:300},C:{distance:10}},function(n){function vt(){if(!document.querySelector||!document.querySelectorAll){k({FN:"init",S:"QuerySelector"});return}w={};e=[];ft=1;ut=0;rt=0;o=[];s=0;h=!1;var n=Math.floor(Math.random()*1e4).toString(36);t={P:{C:0,N:0,I:n,S:ei,M:r,T:0,K:r,F:0}};pi()}function oi(n,t){var r={};for(var i in n)i.indexOf("_")!==0&&(i in t&&(n[i]!==t[i]||i==="i")?(r[i]=t[i],n[i]=t[i]):r[i]=null);return r}function si(n){var i={};for(var t in n)n.hasOwnProperty(t)&&(i[t]=n[t]);return i}function b(n,t,r,u){if(!h){k({FN:"snapshot",S:n});return}r=r||ni;t=t||!1;var f=g()+r;ot(o,n)===-1&&o.push(n);t?(yt(),pt(t,u)):f>s&&(yt(),rt=sb_st(pt,r),s=f)}function k(n){var u={T:"CI.BoxModelError",FID:"CI",Name:ht,SV:ct,P:t&&"P"in t?d(t.P):r,TS:f(),ST:v},i,e;for(i in n)u[i]=n[i];e=d(u);wt(e)}func
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):205
                                                                                                                            Entropy (8bit):4.727485768967398
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:tnrVzUOS3mc4slmISLdW1IwQiQPBL1oZi:trVzNS3ILItQPBZEi
                                                                                                                            MD5:19D979DC67B844441B2F07BC1248429D
                                                                                                                            SHA1:C0A995D370ECD3F440BA37D05891591726DCE758
                                                                                                                            SHA-256:2F0CCEE7CCAC85A5A102E116AE551FD401373EBCE3BA164D2C9663464C3A46A4
                                                                                                                            SHA-512:2FA67F859252C522F32E1C2430717E8864475E4D985D7DBDD49B10D16E91E41CA9D023FE228616B143067CCB5179897B3267220303278EEBA40181BD0B11F17A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<svg width="12" height="12" viewBox="0 0 12 12" xmlns="http://www.w3.org/2000/svg"><path d="M2.15 4.65c.2-.2.5-.2.7 0L6 7.79l3.15-3.14a.5.5 0 11.7.7l-3.5 3.5a.5.5 0 01-.7 0l-3.5-3.5a.5.5 0 010-.7z"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):282
                                                                                                                            Entropy (8bit):4.768675821769942
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:tbXH4mc4sl3UY7eERI1+N9H5R0MLERIwoVNdJMvdIXyCWfuBIAFfu:tbH41niB1+bj0MLBnpavdqyVGBIAFm
                                                                                                                            MD5:E38795B634154EC1FF41C6BCDA54EE52
                                                                                                                            SHA1:16C6BF388D00A650A75685C671AF002CEA344B4B
                                                                                                                            SHA-256:66B589F920473F0FD69C45C8E3C93A95BB456B219CBA3D52873F2A3A1880F3F0
                                                                                                                            SHA-512:DCA2E67C46CFF1B9BE39CE8B0D83C34173E6B77EC08FA4EB4BA18A4555144523C570D785549FED7A9909C2E2C3B48D705B6E332832CA4D5DE424B5F7C3CD59BE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/Fsa_OI0AplCnVoXGca8ALOo0S0s.svg
                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16">.. <path d="M0 0h16v16h-16z" fill="none"/>.. <path d="M8 1a7 7 0 1 0 7 7 7 7 0 0 0-7-7zm1 10a1 1 0 0 1-2 0v-3a1 1 0 0 1 2 0zm-.293-5.293a1 1 0 1 1 .293-.707 1 1 0 0 1-.293.707z" fill="#767676"/>..</svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):257
                                                                                                                            Entropy (8bit):4.781091704776374
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qMH4WXMHwmnIB4JmhyfAIB4Jmml0X2IUJIB4JrNOsK1A4JWW7jKYHVA4JRGYdA4S:q6XzD4jr43ldI74FNQlNj7jM9TlMlbSr
                                                                                                                            MD5:51A9EA95D5ED461ED98AC3D23A66AA15
                                                                                                                            SHA1:62FBB857B873BD79BEE7F16D0766A452FA2798A3
                                                                                                                            SHA-256:A5B4181611E951FAECD6C164D704569C633E95FE68D3D1934B911A089EBF70E8
                                                                                                                            SHA-512:CEE4231894F82627E50EC746D7C150E5303A1BF8864D7B084173B9D17663A27CC2915F5D0D4DC0602FE26D9EAA10DD98CF3422E7601F520EF34D45C9A506D6F7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/Yvu4V7hzvXm-5_FtB2akUvonmKM.js
                                                                                                                            Preview:var BM=BM||{};BM.rules={"#sc_hdu":[-1,-1,1],"#hp_id_hdr":[-1,-1,1],"#hp_container":[-1,-1,1],".hp_sw_logo":[-1,-1,0],".b_searchboxForm":[-1,-1,0],"#crs_pane":[-1,-1,0],"#sb_foot":[-1,-1,0],"#sh_rdiv":[-1,-1,0],"img,div[data-src]":[-1,-1,0],iframe:[-1,-1,0]}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):6754
                                                                                                                            Entropy (8bit):7.893934241804222
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCbcHKAHor8JwqHbxwCFYrzO2oBFxgNyPa:yCblg0swqN/Fh2oDQia
                                                                                                                            MD5:71CEAE027B8A9159B560DC4E785B9B44
                                                                                                                            SHA1:92A871E151F45BB356A6D2EA947D28C7B02170A2
                                                                                                                            SHA-256:C35B42BE0A82D22CB304D44EC9CB812DF966C7A06E460529F5DA94B042A34D5F
                                                                                                                            SHA-512:A13898A175BEEFA90D5B07BDF33A130F8BEED3A44713F55ABC2C8BB072E23B18D833F0E9789310F4F4CBF663DACEEEA188EBD1AED9E9057E0B7491AC85460C25
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t6c......:.....G.N....uI%..[~b.....Z.s^GA.?..C..W....D.V.o..T.e..=.K......!....GY..1....i.9..=..T.....K#.....#..X...q.u....Y.y..3J.X..V..#....k..W7..f.i .Af?..X.0}...: ..8.{...Ro...".Yr>W.b.....s.]oU.3.g.@.......\..)..OUdq....f..%A.a..?.n...?.i..X0..;....U...^=$..w..%P%dr.O...q]h.o...k...m'...O_......zs..?..5...O.5..Z..s.....?.........?Z........,qG"....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):11597
                                                                                                                            Entropy (8bit):7.962360833192334
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:NtMn/uje0UPBqHuTMnJa2XSLrDQxpW5RTWdDjwUr/KyNALWwBGIfZHGH:TM/8e0QqHRnXXSjQGhwD8UTbAnGIfZHw
                                                                                                                            MD5:062B6EBF903C35C4F31D6105FDA42910
                                                                                                                            SHA1:49BCD92B12AE621A8A18A98D63BDBA5133F45637
                                                                                                                            SHA-256:4ADA66CBB2311C7943C39786269D2C58B2C0664C03E8B15A3C7B1DA5121F456A
                                                                                                                            SHA-512:450198E38B6A6359804238C54977A9BF8F8A56D45FE35AC2E9DB013BEB4DFA34190D920481D8F60270FD596380AB39FB23F7EEE82CAF0E334AA127B532FBF38A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.762753fdb2a24aecb58ebfae99b32ce6&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..x..n....iVWV.U....*..#`7...i~$h.r.W.fr.'Wy....U....q.<.m*@'.z...... G+..t5.h...Us:.n.8...+G...h.e..rpEg.n...{...:......B.#.U...rRxi.."...9.).9........y..A.G...*./.k..B.G+(_.8R..j.m4.U.o.;...,..##.A}.Ep..s.k_....2..../^jco. p.s....K.....Y.[.m.R1.^...x....h.2...*..pB#...(.1Z..\..CU|.QT+......k.`...V.....T.`...R.uke._.U.U....]Z.....]#G.W<.<.j\.Q...I..U...b>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):964
                                                                                                                            Entropy (8bit):4.421237058266115
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:t741nTY2jmYXhgauOwgXl3gHuWg9cZLzix9QiVCVCTikxQmQ6Nkpgeoo7:dQnkwXhnuOwIlwHuW7nC9QkaUzQm3Nk5
                                                                                                                            MD5:88E3ED3DD7EEE133F73FFB9D36B04B6F
                                                                                                                            SHA1:518B54603727D68665146F987C13F3E7DCDE8D82
                                                                                                                            SHA-256:A39AB0A67C08D907EDDB18741460399232202C26648D676A22AD06E9C1D874CB
                                                                                                                            SHA-512:90FF1284A7FEB9555DFC869644BD5DF8A022AE7873547292D8F6A31BA0808613B6A7F23CB416572ADB298EEE0998E0270B78F41C619D84AB379D0CA9D1D9DA6B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/UYtUYDcn1oZlFG-YfBPz59zejYI.svg
                                                                                                                            Preview:<svg focusable="false" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 16 16" enable-background="new 0 0 16 16"><g fill="#00809D"><path d="M2.25 0h-1.25c-.263 0-.521.107-.707.293-.186.186-.293.444-.293.707v1.25c0 .552.448 1 1 1s1-.448 1-1v-.25h.25c.552 0 1-.448 1-1s-.448-1-1-1zM1 8.75c.552 0 1-.448 1-1v-1.5c0-.552-.448-1-1-1s-1 .448-1 1v1.5c0 .552.448 1 1 1zM2.25 12h-.25v-.25c0-.552-.448-1-1-1s-1 .448-1 1v1.25c0 .263.107.521.293.707s.444.293.707.293h1.25c.552 0 1-.448 1-1s-.448-1-1-1zM11.75 2h.25v.25c0 .552.448 1 1 1s1-.448 1-1v-1.25c0-.263-.107-.521-.293-.707-.186-.186-.444-.293-.707-.293h-1.25c-.552 0-1 .448-1 1s.448 1 1 1zM6.25 2h1.5c.552 0 1-.448 1-1s-.448-1-1-1h-1.5c-.552 0-1 .448-1 1s.448 1 1 1zM14.5 7h-.5v-.75c0-.552-.448-1-1-1s-1 .448-1 1v.75h-3.5c-.828 0-1.5.671-1.5 1.5v3.5h-.75c-.552 0-1 .448-1 1s.448 1 1 1h.75v.5c0 .828.672 1.5 1.5 1.5h6c.828 0 1.5-.672 1.5-1.5v-6c0-.829-.672-1.5-1.5-1.5z"/></g><path fill="none" d="M0 0h16v16h-16z"/></svg>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65450)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):182045
                                                                                                                            Entropy (8bit):5.336307031515005
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:piodjpBHiigTiO8bnoy3jraK9MIPKeV721srXVbrNOmmon+sTQNuuRrmm0se3tR3:pZjLCeKyzr9DPKeoCIobuRtwT0l9vWW4
                                                                                                                            MD5:FEA0ED7F82C35521BDBDEB4D11A0D2D9
                                                                                                                            SHA1:F8667333657121609B6ECA81F56A7C1DF50273BA
                                                                                                                            SHA-256:DFBD5CDB0860DF1109762D6597BDFF9268FBD2F44675B3F836000415F4A0B6A9
                                                                                                                            SHA-512:221AFE012865D0AA581984DE5E36A4F9E369A7F62B2648C12E09085F971FFEE38FEE09A765F8B12351C57D21B5746C24345167989DB94E405EB209174EB09731
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! For license information please see vendors.c753a06956732dbae748.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},13010:function(e,t,n){"use strict";n.d(t,{u:function(){return p}});var r=n(4141),o=n(53723),i=n(84147),u=n(12205);class a extends o.i{constructor(e,t,n,o){super(e,n,u.h.BeginActivity,r.i.newGuid(),new Date,t),this.LogLevel=i.i.Activity,this.Ended=!1,this.correlationVector=o}}var s=n(10350),c=n(71930);class l extends o.i{constructor(e,t,n,o,a,s,c,l){super(e,l,u.h.BeginNetworkActivity,r.i.newGuid(),new Date,c),this.serviceName=t,this.LogLevel=i.i.Activity,this.Ended=!1,this.requestUri=n,this.requestHttpMethod=o,this.currentOperationName=a,this.correlationVector=s}}var f=n(52965);class p extends s.b{constructor(e,t){super(e),this.correlationVectorProvider=t}static getInstance(e,t){var n=e||"Default",r=p.InstancesMap[n];if(r)return r;var o=new c.Y(n,i.i
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:07:31 17:53:43], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4934
                                                                                                                            Entropy (8bit):7.782095567670307
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:sHbZoNWsmjRgjXFQvdXNkuz4nicDWk+4Nf6Q2mKwADHfXC7OWn:sFmmjGjWddkuz4nicyktAtmtAbuLn
                                                                                                                            MD5:FDA2CEAE0679611937E6E71F701A36AB
                                                                                                                            SHA1:75B98D4B8E7142F0F57620296354F61C4C6F3A8F
                                                                                                                            SHA-256:B818C1E9B0B46CCCDC158ACA581C3C5F4A9BD3DDA380DA03AF52F43F14F5651E
                                                                                                                            SHA-512:904100EBE310AFDF86C2E4C9CBDDC118178D41B45D076BB6077DB8F3BCED8B3CEDF545CE079E39B6F8034C2247FD4C824C0522B6221E3CDC02423AF8EEB9F8A3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:07:31 17:53:43....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;......................................................................................._..Z/9.....AhY...T0*!Eu,..dk.....y. .LP.B..V..m@@f....<uf.......h...)8.2j..*U...<.n....4.B.-....W..^.J..o.{.....z.....".s.,.S...;...^f<.O8,>u.s...n.)....\o..6.{.=#:(.F.;..;1].V.........U5.1..W..g7|r5..==...Hy..h....@...KV.{.l.9.........F.S....N{9.Y..(C.f..u\..&OX..-..N..w\..(.:.1..:ldGW.q.!...mo...e.=........a2..:hkA.....Z.:r}.....Z[...../\...-..A.#..E-K.5..k........]....yQhiAF........cy.[...C..qg.j.Y..Q3.Uh(..X.>kjs..5.....=.M.J.m.Q...FE.m=s..>.WSv..J..42+....V..[....n,.h..5...\.I]...%T.0k.=...h..5.td....].@.\..^.r....d.f..[....k....0*E.U..H.....G...]]Z.M.Y..-..I....%.......................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):8928
                                                                                                                            Entropy (8bit):7.937143419935995
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCtcv0PiEIW74fON0A0w/aCxy4Fay2geyxsgQMS:yCtcvKi6ION0BwyCxyZiQMS
                                                                                                                            MD5:FB9DE68EE809ED0B7E20D7A1C3429F6E
                                                                                                                            SHA1:1EB1CDB29780AE327FFC8931F3E205B8DAD70767
                                                                                                                            SHA-256:76A805D2A39B9A23A98731775402293E6439A9CF4B95CBB7E9E2EF6FE07D5A18
                                                                                                                            SHA-512:401000C7F34C623727E7009645FEFF5671D6AB2FE5D4380C6AC1EC44C1F7B0BDA3DA24785D809EB270C32AB1EE314F8BC98E22CD356677CC97DEB426D852704F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....jM.m.^.b=.m.v........F.w...mK.....[i6..i6..m.mK...\.v...F(....l..F...;).T...;..vRl...V.aX.e&.m&...!)I...I....6R...i6.X.R..X+M+G0.W.I..l.)O.,W.I.....G0.A...e.s..1....*_&O.7.._:&.t.r.Q.....XM.RO..]....5...f......Rm..O..I.u[...m..jt............/g#..F+...$^....A.. ...E......K.....=..m..O.."^.Q7.....a>(....V...G.....=s.b..|T..7[.7..#..x......o....K...#=O.b..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (5429), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5429
                                                                                                                            Entropy (8bit):5.28595949073447
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:kiJhScXI3cb7PVNl6cvPOZWNjJnTddDxxtg2EIECSOsDquOj:kiZHjXOZWb/Dxs2EIEzOsDquOj
                                                                                                                            MD5:6AE7D89DB5A919090D8428E11A3D79BE
                                                                                                                            SHA1:E30D0898DF406DD7FE1C0E5C02373877DF69A272
                                                                                                                            SHA-256:D367EA014EF1C234179A9060527687703C3C72ECB530AB733AA08B61144286FC
                                                                                                                            SHA-512:D6C89826FD876A2C62399509C2200E3DA41152052662FC06E5F04BD594C954D48DA08996989B16D1A0121984D34296977FC0FCDE56D7D7EEC26ADF40BC5F73DF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var Feedback;(function(n){var t;(function(t){function u(t,r,u,f,e,o){t=typeof t===i?!1:t;t&&scrollTo(0,0);u=typeof u===i?!0:u;n.PackageLoad.Load(r,u,f,e,o)}function o(n,t){for(var r=0,i=null;n&&n.getAttribute&&(!(t>=1)||r<t);){if(i=n.getAttribute("data-fbhlsel"),i!=null)break;r++;n=n.parentNode}return i}function l(t,l,a,v,y,p,w,b,k){function tt(t){var r=null,i;return t&&(i=new h,n.fel("ajax.feedback.collectsettings","gsf",i),r=i.findSettings(t)),r}var d,g,nt;(typeof sj_log!="undefined"&&sj_log("CI.FeedbackInit","Feedback",!l||l.length===0?"invalid":l),d=_ge(l),d&&d.classList&&d.classList.contains(s))||(g=o(d,3),e!=="sb_feedback"&&(e=l,typeof sj_evt!==i&&(r&&sj_evt.unbind(f,r),r=function(n){var f=null,i=null,e=null,s,r,h;n&&n.length>1&&(r=n[1],r.tagName!==undefined&&r.nodeType!==undefined?(f=r,i=tt(f)):i=r,s=i&&i.elementToHighlight||f,e=o(s));h=i&&i.linkId||l;u(v,t,a,h,e,i)},sj_evt.bind(f,r,1)),typeof SearchAppWrapper!==i&&SearchAppWrapper.CortanaApp&&SearchAppWrapper.CortanaApp.addEven
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (22373)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):40879
                                                                                                                            Entropy (8bit):5.650899313138425
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:uHCuav85MNYoHUyFcpwWRPHsgrdYxnt2WVSkMF034D6b:ug8QdHUyFKwWRPHZrdYFbMo
                                                                                                                            MD5:D7CA6A11B14E04D06A2A276F981922D0
                                                                                                                            SHA1:B2978F0554DF081CF0A2BE156E49B459CF6565F2
                                                                                                                            SHA-256:3E23CB67AC5BFC5D4D7DF0E10580AB750B2D6AA175E0354F9FAC0FD3E161C0DF
                                                                                                                            SHA-512:92F59C9CFDFEC67F8EBD8E0EDB59B441B528B3F60D31909D3F3F66722CCBD103E4C0789B984355853784CFF663C8ECFECCF3593FC0D859FD2ACC696D9FC3CA08
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55.ccec28ac9e9d10a4a982.js
                                                                                                                            Preview:/*! For license information please see web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55.ccec28ac9e9d10a4a982.js.LICENSE.txt */.(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_fast-msft-web-components_dist_dom-policy_sanitize-inner-html-policy_js-web-com-10ee55"],{83245:function(t){t.exports=function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,n){return e=Object.setPrototypeOf||function(t,e){return t.__proto__=e,t},e(t,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(t){return!1}}function r(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (426), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):426
                                                                                                                            Entropy (8bit):4.904019517984965
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:2gcmRRt9Y4LF1Zd4XV4LFUXCdg/qUWYzP++xAQI:2gcmRRFfgiUb6MAj
                                                                                                                            MD5:857A0DE0BBF14F3427A1AFA5CD985BCE
                                                                                                                            SHA1:0C1D2E767F07E5C0F14EA64980DB213D379CC6F7
                                                                                                                            SHA-256:3ED65F33193430C0B9DB61FFE7F5FE27B29F86A28563992C3AFC47D4C22C23D7
                                                                                                                            SHA-512:E7F2603855A16464417B772517676F080CCEFFB8069C687BAC798B7EB2875FCDC207E40E8C56E7CFFD4D56CED572270988599D1D2B73FB8AAA7FDD076FE3E7B7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:(function(n){function i(){var i=document.documentElement,r=document.body,u="innerWidth"in window?window.innerWidth:i.clientWidth,f="innerHeight"in window?window.innerHeight:i.clientHeight,e=window.pageXOffset||i.scrollLeft,o=window.pageYOffset||i.scrollTop,s=document.visibilityState||"default";n.enqueue(t,{x:e,y:o,w:u,h:f,dw:r.clientWidth,dh:r.clientHeight,v:s})}var t="V";n.wireup(t,{load:null,compute:i,unload:null})})(BM)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):20912
                                                                                                                            Entropy (8bit):7.963762600701457
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:T+1QFjru67B3u5ga1tEgD+1QuyktKW/DDaPrVIZRs/jgqcaMrAE5fQ+:T+1OuyFentEgq1QJktKW/DiWcU+MrAEn
                                                                                                                            MD5:4D3B974822062121DD01CB59D3D0C4B7
                                                                                                                            SHA1:585D8D0A9F0E8470FE3FCABD358C2BFA81510CB9
                                                                                                                            SHA-256:72FE13D6ADD24D1832DFC7F4FF681AED469D85E5E8B65E2AF7A388CE2892F06C
                                                                                                                            SHA-512:992E16940ED1FBBEA446001AE4D0D843F61D626603AAFFBFFFA79BE1D89D5EF9206B806F604E010B6D65C56BC6EDDCF7CAE13B50559DDA47B09E5171C8C9A60E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.2d180c5ab80d0b8bca7e5b8b773df963&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...o.~..O2...+......*...[....#....[8.#...=O._U..x..|.f.......K7.........WG^_....*...z.....K.......EW.g.eU.B99u\....z.j....kmG..X[..n..H..Y6..s...I..|5v..f.lK6.2.....^G .q..]....-v....R.c.ba.6}P. ..|....,.-.r.4.6....}>[z.y...9.XK......U..|../..&.<Ge..Gc.$r......A.........5.kom.k.?.d...WPOp.\$.@.2n..A.8..:./.....lu.O...isj`+.B....0..2..p..j..\.....n....3.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (5476), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5476
                                                                                                                            Entropy (8bit):5.346964924825218
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:lgRg5XlN7LWBLJJA1CupVfnpHVR7EmJUHIY5V8ZWg6xjK4AweXARpsHi9dm1drOb:mYXlN7Kt4VpVfqmJUH55V8ZWg6xG3XAX
                                                                                                                            MD5:752A2A4067A87603D4299099598C47CC
                                                                                                                            SHA1:999ED678582E225179388076144F97BA39B28947
                                                                                                                            SHA-256:5B8BDAC931A67A5DAB3B32888D2724DD6B6BAA60096D57F985147858DC75C549
                                                                                                                            SHA-512:6858B6F602B16E02BE2CB21731916EB84D5707A998A9BDD3FA9A5EA0C9CB4EF5E8F06E043D76EDE9F26FC6B011C9141FD47F34DF9F8E316C486628779ED0C6F6
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-data-lazy-services"],{56479:function(e,t,a){a.r(t),a.d(t,{createVersionApiClient:function(){return s}});var n=a(13334),i=a(87260);async function r(e,t,a){var r;const o=t.path||"",l="/"==o[0]?o.substring(1):o,s=t.urlBase;let c="/"==s[s.length-1]?s:s+"/";"zh-cn"==(null===n.Al||void 0===n.Al?void 0:n.Al.Locale.toLowerCase())&&(null===(r=window.location.hostname)||void 0===r?void 0:r.indexOf(".msn.com"))>=0&&(c=c.replace(".msn.cn",".msn.com"));const u=new URL(l,c),h=u.searchParams;a&&h.set("activityid",(0,i.Yq)().ActivityId);for(const[e,a]of Object.entries(t.queries||{}))h.set(e,a);return await async function(e,t){let a="";try{const n=await e(t);if(a=n.status,n.ok)return await n.json()}catch(e){a=`status=${a},error=`+(e&&e.toString())}throw new Error(""+a)}(e,u.href)}var o=a(32340),l=a(10754);function s(e,t){if(t&&t.tileVersionApi){const a={...t.tileVersionApi,urlBase:t.weatherApi.endpoint};ret
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):256
                                                                                                                            Entropy (8bit):6.186542273537544
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:6v/lhPahmFQLcwXwrIV3zFixet+3jQ59ldXj:6v/7ML5XwrIVpTiQ9ldX
                                                                                                                            MD5:D48854886DBD806E83CA258BD79DBC22
                                                                                                                            SHA1:AF23F1F338C3F574CA1A3F5199942D2D8C0399EF
                                                                                                                            SHA-256:D98B65D055335893F4852C33B56ECC52D403AF38B2D33996987B6F28E4FCB60A
                                                                                                                            SHA-512:88477006A4F69C39B78A2E9B67CFDD48FF21EA2B5953D438BB764D946D2DBA533737A04FBD452223F19A27B3EE930B99FE893747CC5018F7D5FBBCF334C5846B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB10dZNR.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx....@.E...(....F;...,.,-.XX.E....a'..E......fG.c............2xB..B..@.fK..c......,@......0.1.`.................^A.tN}[.....4..>..{E7......_`..V.....=....IEND.B`.........................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):11597
                                                                                                                            Entropy (8bit):7.962360833192334
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:NtMn/uje0UPBqHuTMnJa2XSLrDQxpW5RTWdDjwUr/KyNALWwBGIfZHGH:TM/8e0QqHRnXXSjQGhwD8UTbAnGIfZHw
                                                                                                                            MD5:062B6EBF903C35C4F31D6105FDA42910
                                                                                                                            SHA1:49BCD92B12AE621A8A18A98D63BDBA5133F45637
                                                                                                                            SHA-256:4ADA66CBB2311C7943C39786269D2C58B2C0664C03E8B15A3C7B1DA5121F456A
                                                                                                                            SHA-512:450198E38B6A6359804238C54977A9BF8F8A56D45FE35AC2E9DB013BEB4DFA34190D920481D8F60270FD596380AB39FB23F7EEE82CAF0E334AA127B532FBF38A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..x..n....iVWV.U....*..#`7...i~$h.r.W.fr.'Wy....U....q.<.m*@'.z...... G+..t5.h...Us:.n.8...+G...h.e..rpEg.n...{...:......B.#.U...rRxi.."...9.).9........y..A.G...*./.k..B.G+(_.8R..j.m4.U.o.;...,..##.A}.Ep..s.k_....2..../^jco. p.s....K.....Y.[.m.R1.^...x....h.2...*..pB#...(.1Z..\..CU|.QT+......k.`...V.....T.`...R.uke._.U.U....]Z.....]#G.W<.<.j\.Q...I..U...b>
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1624
                                                                                                                            Entropy (8bit):4.773562716145102
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:ko6ep61GB008wgl/oyBmKXCdUYAQhYzQe:lHLvVg/oyBmdHAQ
                                                                                                                            MD5:EBAA114857D4BA27C1E02CA510B7AA7A
                                                                                                                            SHA1:DD4A102A4556A090233348BFE9334BCB6C947EE0
                                                                                                                            SHA-256:0B83BBA98B4FB994F34C52EA7D42CB081AB93E663180662EFCD396A9CDD09CDA
                                                                                                                            SHA-512:0BD3F45EC580E2037D09A81106EDCBDA5EA38CD7F58573E68A074F79BADBFEC3C2554A2193E82C66ED1E64248DA6001ABF6D60C8A45180088F4082E8817183C7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBERG9W.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx.]S[HTQ.]..;wf.........1...#$*.@HQ{|....H.E...G..)APB?.OA.i..!......4..5...G......}............%U.u...<#.... .M...1a..`F.....c-....b........\...M.....~...XZ...].....(.cm.LQZ..QH..E....,.Q.|.|.u.61.)3..X`..G`h*..].5.C......fy...ge..R..d... ..."/.`n..0.@.].....&.C...s9....N...M..C...&C......+g.a.....,.....ig.B..0..`)^..MfI.Jcq.....:.kc...a.-...O..y..rC...c....52.d...3..].CB.a.|.,=....SP........0T......X.Hq......?.>?....P..M.._..S`...B\XS.X...A7L..iD_.C9.3.c^."/.X.;De:...@.......@LV39..E..[.".R.&h.H.d..Ji%,U.PGF.?...4.x-............s....o.l..a)..&...vD.>.Y..w.4..i.{...QR%...wp\.....D.~@..]D...V3..<...:;l.H.f...M/..R.fD..b.k+..C..L....l.W.M6 ... .d..]....|...jvG..BWJ<0?....... D.zZ..#.'i...c.Y7.iO.....(&..+../Ni.q....IEND.B`.............................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):23368
                                                                                                                            Entropy (8bit):7.959818979443568
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:T6W3ehdXFPDYjfoIV9AfLJHZcAz6B2v1tNhkEXw65xLllJoWha/2Skw5Ip:TBO3tsFYNHWsv1FnX3dJoBuSkGc
                                                                                                                            MD5:5E709842F60DF1A731F0DA2F1534B4CB
                                                                                                                            SHA1:5D8F5E1138216817A89D97176A9CFD67BB4808C2
                                                                                                                            SHA-256:DD84DE834988925CDE2ACC7904B16506C9374D2014A5EA47614A8F27CE7D21BA
                                                                                                                            SHA-512:41DEFAE40D3CF5DFE49A297DB4BC69B8C1DEA1881A5A7B1C35DE7AD99D2488296A9D08081D14B8FAAEB0193ADC52B420D474BFBA0F8366C725FA73A30E591688
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.e69233fc53884b131d2c965030ed6163&pid=Wdp&w=300&h=156&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.}.Gv.m+.:.....j..:.|Y.k>&.$..6......$. w.^c..D.O1..|...Ro.Z.d.v&.Q..G..l_.w=.G'..]...#J.v]Nz4....0<..K.O..4...v......il..=.;G..j....K..t.......u.4.p.8.<...O.^....=tM%#7..K.z..u69v...a^e.Mx.;[..X.....c..W..1..5...X.*.Rs{...Ex.........5..6\...3~d/._?.^..Aj^v..i)...{...!.......ai.QH.1..J..LV...]a4/.....`G..(`.)S...5.M\....N.i...r... .U...pk..+\m7....;x.O..'...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (27141)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):57577
                                                                                                                            Entropy (8bit):5.577882305769422
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:zxfzEbyEkEnh1IHAVZqeb5jerOABQAXyT/hC23nTPwLFP:lEb+EfIHAV4eb5jerOABQAXyT/hjnTP0
                                                                                                                            MD5:940F0576840586B7B35F116D5DE1CC9E
                                                                                                                            SHA1:A853F129AFD2053C3C4196BB5B6CE5292E6351C4
                                                                                                                            SHA-256:3F1C40F77F09B9E715820CB38411BCAB69CC24B170A30243FD9B4D24D072F315
                                                                                                                            SHA-512:16212F3FFE54F232AC56517D9F28513808A6C14315E1C8E9733F81AD48548CAF034E35D85696CEB7A3E3F8D85C6507EA4E4DF0D622A934DE3EE8FCB58BEB9350
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/web-components_share-view_dist_index_js.8180b4c2da6e217bc8f1.js
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["web-components_share-view_dist_index_js"],{23040:function(e,t,a){"use strict";a.r(t),a.d(t,{MsnContentShareView:function(){return _e}});var r,i,n,o=a(33940),s=a(28904),l=a(99452);!function(e){e.SetEdgeAsDefault="9",e.SetEdgeAsDefaultV2="rewards_anaheim_install",e.EdgeNTP_NewsDailySet_Child1="EdgeNTP_NewsDailySet_Child1",e.EdgeNTP_NewsDailySet_Child2="EdgeNTP_NewsDailySet_Child2",e.EdgeNTP_NewsDailySet_Child3="EdgeNTP_NewsDailySet_Child3",e.ENUS_infomode_switch_keep_s1_100="ENUS_infomode_switch_keep_s1_100",e.ENUS_infomode_switch_keep_s2_400="ENUS_infomode_switch_keep_s2_400",e.ENUS_infomode_keep_disqualification="ENUS_infomode_keep_disqualification",e.ENUS_FV_sign_in_200points="ENUS_FV_sign_in_200points",e.EdgeNTP_ENTP_AccLink_Promo="EdgeNTP_ENTP_AccLink_Promo",e.ENUS_readarticle10_100points="ENUS_readarticle10_100points",e.ENUS_readarticle5_50points="ENUS_readarticle5_50points",e.ENUS_readarticle3_30points="EN
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):20403
                                                                                                                            Entropy (8bit):7.952922519217271
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:ZbIL+ymWXrAkxA8qagHD8ogzbPjj99rtsDTSuCMk0BIIkf9h9cjHSp:Zo+zWXZgj8p/X9ZkVk06Ik/9sQ
                                                                                                                            MD5:F94E8D03925F0557F6F326A0F36951E6
                                                                                                                            SHA1:864830CB69FC690395DD108F8668DF79C3F6DD9B
                                                                                                                            SHA-256:5CA3AE6C0AD915D779B39402A0207421A2839014DA61E2F878629E3ED987E65E
                                                                                                                            SHA-512:B5D7A33BAD57F69D153FE27AB55DB30CA06078F9B2126740975073935CAFFC95397198C6126BC027D014B123A26D80F3237E505FAE4321E2219D29BBE294F21A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..CR..?g.S.s[......t..'..,.E.[...O...*.(..#..>.".v..I..4\qA$+&.@.}...OXX.J{A......I.b.6..rx..g'.."...y..Y.O\...|."............yG..$....I... ...J..J.8....r.=..NY.h.j.))<.z.......?.?+.=1O.[...........~EM......!.........`L....W.T..Gjw.s.,$....Y..UD..H...b-.Q.L..s....8.....Jw....f.....>.....h......I.z..q...w.Rb..8.h...P0......(.....iF(.P..5...M`wP.q.N).8...}h.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):561
                                                                                                                            Entropy (8bit):4.889905545792464
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:kdXCJAUQcnGfiLQGW3lfbs4HbrdE6/Wj5sSxE6fYXChX0d9JAjU:8CJWcujo47renmSSWYMy9JyU
                                                                                                                            MD5:6D69808BC13425DCFBCD61C2DCD11305
                                                                                                                            SHA1:76CCC14A62EDF6E44901A237B3460E22874B6F53
                                                                                                                            SHA-256:88D86FE4AD7534BB5D79D6CEAFDC527ADE975D07F49A856CE0EE6783161516C3
                                                                                                                            SHA-512:FCD132A1D6C53B897FA9B60DE7A054CD429DF3EAEB19F40367968FCDDE12B270C71685D6F8991A1F0A12BE14F981FD6BFADE30F43E4C9527313F978EFD87C215
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/dszBSmLt9uRJAaI3s0YOIodLb1M.js
                                                                                                                            Preview:var OutlinePolyfil=function(){function n(){var n=this;this.attachHandlers=function(){addEventListener("keydown",n.onTabKey);addEventListener("focusin",n.onFocusIn);addEventListener("mousedown",n.onMouseDown)};this.onTabKey=function(n){n.key=="Tab"&&document.body.classList.add("tabbing")};this.onFocusIn=function(t){t.target===n.firstFocusable&&document.body.classList.add("tabbing")};this.onMouseDown=function(){document.body.classList.remove("tabbing")};this.firstFocusable=document.querySelector("#bLogo");this.attachHandlers()}return n}();new OutlinePolyfil
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1212
                                                                                                                            Entropy (8bit):4.746571054177901
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7hJp8IkCuF6aDUSFPVKkT/qUn9WIlwKILyhFCHvjXabkJiwypN4:SpWLzp1A0wKILyhoHvrvXAN
                                                                                                                            MD5:37CF855C1E1C773C05DFAE6D323C0978
                                                                                                                            SHA1:FC2D73558B5A03C5CE0084BA0B70767A1773C728
                                                                                                                            SHA-256:990A8A1556EEBE54E3730A3C84B390FD2DAD626CA7A54DA6A7F138F92527E9A8
                                                                                                                            SHA-512:C02F5B70F5D1BA90DC14A8155DC2956D60297930E6E34F50295F6ACD84671FA2E78CDEFDD730B271916D49F8C1A49C69962030C84BB4BAB72714BFE328A66BFF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA12I8qo.img?w=16&h=16&q=100&m=6&f=png&u=t
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+..... IDATx..SMHTQ.....y>..j...d..v.B.{!7.+.%..Q.j$....Em.D.VA....I....ZL.j.......9..<.aZu......}..s.~.JK..Y17. ....G@8.-..}.\.1:N.6`.....l....yR...,...hYp.{ .[.....(...D...|.g..4<.'...!.S......&`.?..7.c{&.a.P...}......c..... .....E..!q...kV..2.M..N..2.........X..P.s.v.9.G:P".c..1.".;..*..+&R..M..f." ..d..d_g.....~..:.7.....W..o. v.....O..........>.:.....'..a...H^.h^...";..Ab........QU.zb...4...3.U.0Z[.^....)..G.';......*...0;.q...N.y.0..y.F...Q.............C.X............kl..Pfm.?...n}.*..v.[..E.\..Q.........4@uYh... .....e)...._i..[r..?....IEND.B`...........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):9167
                                                                                                                            Entropy (8bit):7.946093931853875
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCDVT/xlOAMktQkRtyDELZixOdXhgi2zvHoxifO2dhx4:yCHgAM+yDWixAmzcaO2+
                                                                                                                            MD5:85EA32F21F2CA1CB3FF69FF31A95BAE5
                                                                                                                            SHA1:CC1F7BA5D08F8EAB4AF20CAF655070A306BB525E
                                                                                                                            SHA-256:1D7EE21A754D567D3AF15259B958ACA222A00AEEB784D9AA7AAF0760106E5E13
                                                                                                                            SHA-512:D4177F614578FD9DC3F49AB20D9290401C14083A7F210B932CEC6A1C880AAD44C33E3C08133D8540320230A8A392CA180DECB88A8A9385B43DA009EEC8938C7A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..m.v.6..*..\.m.jo,.Sv.W..m.h.v......[h.R..E..E.....].\9.....K....D..eJ...qs.m.ml./.".....&m....c.{..........i.E..y....=... 95......V...#.^.......^..t../..S.+o...zX<.LK.zD...=...5...;.$*;..8...>.>~.......7..h....-.)..7.b:.P...tM=.$...G.&>..'...+.^q..j.%.G...2.?..'.}-q........65'.+O.B..\...M.@~.].i.%....A&\aT....x.&.5...1..J...K..?.K.)$....G...Lc.....9....a
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x63, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1129
                                                                                                                            Entropy (8bit):7.381518010966389
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:pXSy4PoIVlfa7YKCJEf0rh2xEAuGJ2yl2jYDKEi9IJ4xo3g:pXz4vqIaf0rheHQjYDKEi9IJ4Wg
                                                                                                                            MD5:5583CB93AB51F5A599DFB8C0801B87CE
                                                                                                                            SHA1:718E121DBF758981F7489F7B591FA9F4AE6A1897
                                                                                                                            SHA-256:8A6DDF1A5C031C738A1625C2D58C83B256CEE84124CD57390170252052D0BB51
                                                                                                                            SHA-512:B61E7EF8111E9A208DFA3F831C64993D4AF1495FD9EFB28D527183887156E1A03D6CF231537FFFD7D61AFEE31CF70FEE639A464E05DC25807F4D3F92F232363F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......?.x..".......................................4........................!..1B....2Q.Aa.C.."&RSq......................................................................?.......F~N..*..uvRY...o5..@..:,....].m.oL?...*D..6..a.:.+e..3w..g..]n5.A...Y.t...<D...Y.#cc7. .H..tY.K.....W.A,w.2.....<o.<F.....H;.?}W.5.I.W_.m..........."..k.....1.O6.,.....L..}-/`...-..u.#...|nk.{Z.=..c......<B.r..?OuU(y.{..." ""." "".M...EZnN....Q\_....._...[.Z/..../..^_).....7?,Hs~...i..R......]r.....&.....y.-~.e..)....O..T6b.U0....:.#p..,.&V.uJ. .s.....K....0l6....&..n..Yx|....H.d3.......[.h..|.W...).I.V........H+.?.uU(y.;.. ..........3.uv^w...~N.....,.q~!A....9...."..7........-.n..9....6.Xvz...1-.j..B.......|.'.]..|,'........r...^....0s..VV ..." ""." ..N....^._...yN.5\......u.....W..?5..k.Z........|R\i.+oRl..@..N.cs.......y......
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:very short file (no magic)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1
                                                                                                                            Entropy (8bit):0.0
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:V:V
                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/tlifxqsNyCzxIJnRwtQKuZToQQw.js
                                                                                                                            Preview:0
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (46591)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):142367
                                                                                                                            Entropy (8bit):5.430597817875451
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:PyeDWgSr6fTPRUbx3XCg/MJA5NOii5WLeVdgWLDY2Js0VgtWyTJmxyAXP3onrGGK:IgD1g/Mq5L9EveUynbBwsIccp
                                                                                                                            MD5:CCAA31FD031C4C856EB7B986FD9F447B
                                                                                                                            SHA1:0A809EABCDB95FA04DE5F8409B3BC994ED65CBD1
                                                                                                                            SHA-256:3D40B4129B8B4C284908636AE46D72EA053F286FB5FE45DB78351B5B2CFC1EB9
                                                                                                                            SHA-512:4B5B2271DB5F640FEBF13A7C0BDBD630C73530000F1593046D090585D1752E239D894614E23E801BE4C6A379406B6EF521423FA27C3865C3CD4ABB0A64823780
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (46879), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):46879
                                                                                                                            Entropy (8bit):5.381622882533394
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:HhOwFFl/ak76bqlJR5vnIJip0x/eZJVRBRcUTQ7y+l7pA4FYs5FwoDp9Wsd+1Y90:hKbqrThRcfApP
                                                                                                                            MD5:E1C90C63D14B1B5465022C21D1C0C2E1
                                                                                                                            SHA1:B108504BDF149F023956EB5BA27E7B42D49C22AA
                                                                                                                            SHA-256:6728E2FC4B9A92FEF5879DD8DDE216C3FDB22867DE9BF601CE5392FC53E21666
                                                                                                                            SHA-512:06BD339888C257371521874D652F27DF8A8B966908950A160B3B80B3297F47034AA45D2BD75703C79633A1C2144F3DB1FB3FA9DA60C71449843960395CFC030A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/experiences_shopping-entry-base-experience_dist_ShoppingEntryBaseExperience_js.eb9e0c3e1d8134247b56.js
                                                                                                                            Preview:(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["experiences_shopping-entry-base-experience_dist_ShoppingEntryBaseExperience_js"],{94373:function(e,t,i){"use strict";i.d(t,{g:function(){return ce}});var n=i(33940),o=i(25951);const r=()=>{var e;e="NTP_HIDE_SHOPPING_CARD",window&&window.chrome&&window.chrome.ntpSettingsPrivate&&window.chrome.ntpSettingsPrivate.ShoppingActions&&window.chrome.ntpSettingsPrivate.ShoppingActions[e]&&(e=>{try{window&&window.chrome&&window.chrome.ntpSettingsPrivate&&window.chrome.ntpSettingsPrivate.recordShoppingUserAction&&window.chrome.ntpSettingsPrivate.recordShoppingUserAction(e,(e=>{}))}catch{}})(window.chrome.ntpSettingsPrivate.ShoppingActions.NTP_HIDE_SHOPPING_CARD)};var s=i(58242);var a=i(48607),l=i(97418),d=i(57288),c=i(16127),u=i(76950),h=i(91584),p=i(10778),g=i(98619),v=i(50632),m=i(49981),f=i(83784),C=i(67295),y=i(53813),S=i(47224);var k=i(87260),T=i(86522),A=i(95153),b=i(88826),O=i(7476),w=i(19995),I=i(21930),P=i(82898),
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1547
                                                                                                                            Entropy (8bit):4.5002812368789336
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:tBJluJMHMMV709HTMMrgCyDrGpsgsxPSBAs3b0PzlUVZFAHo38xAIUr4zYY3BArF:5/YbysuxPSdupG48ayP
                                                                                                                            MD5:3AC9F8594F02FB302D7C05C7F64C3EA4
                                                                                                                            SHA1:EFEEA55DE6C48BAD79D0AAAE1A954B19D5A14571
                                                                                                                            SHA-256:EEF71DA25F01CC0B83539CECD5320B5717A10F441F82754DA23E6082083A86B9
                                                                                                                            SHA-512:35A42CF8F6B57C95328EBD27A49C9CC0FDD158A329E46C61E3C7C07A218D001A964AF3D66506BFCA889754A0D47742615B731DB3110DBDDB6F3B33594A7AFFF1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://r.bing.com/rp/7-6lXebEi6150KquGpVLGdWhRXE.svg
                                                                                                                            Preview:<svg width="30" height="14" viewBox="0 0 30 14" fill="none" xmlns="http://www.w3.org/2000/svg">.. <g clip-path="url(#clip0_1_504)">.. <path fill-rule="evenodd" clip-rule="evenodd" d="M7.39998 12.8H14.2L17.3 1.20001H7.39998C4.19998 1.20001 1.59998 3.80001 1.59998 7.00001C1.59998 10.2 4.19998 12.8 7.39998 12.8Z" fill="white"/>.. <path fill-rule="evenodd" clip-rule="evenodd" d="M22.6 0H7.40002C3.50002 0 0.400024 3.1 0.400024 7C0.400024 10.9 3.50002 14 7.40002 14H22.6C26.5 14 29.6 10.9 29.6 7C29.6 3.1 26.4 0 22.6 0ZM1.60002 7C1.60002 3.8 4.20002 1.2 7.40002 1.2H17.3L14.2 12.8H7.40002C4.20002 12.8 1.60002 10.2 1.60002 7Z" fill="#0066FF"/>.. <path d="M24.6 4.00001C24.8 4.20001 24.8 4.60001 24.6 4.80001L22.5 7.00001L24.7 9.20001C24.9 9.40001 24.9 9.80001 24.7 10C24.5 10.2 24.1 10.2 23.9 10L21.7 7.80001L19.5 10C19.3 10.2 18.9 10.2 18.7 10C18.5 9.80001 18.5 9.40001 18.7 9.20001L20.8 7.00001L18.6 4.80001C18.4 4.60001 18.4 4.20001 18.6 4.00001C18.8 3.80001 19.2 3.80001 19.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):512
                                                                                                                            Entropy (8bit):7.18141036104189
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:6v/7Bj1Q6D8gq9nUFgDaSjhwq3sb8rIZ+hoe12QnsWdoS7/:q6o+vevqnrIZe5wzWCS7/
                                                                                                                            MD5:DA52398AF0F6906B4EC0C7EF899AA247
                                                                                                                            SHA1:355347D2833AC105AA05C7ED7FD98C6267A805CA
                                                                                                                            SHA-256:49BD0B79D9E7628533517F5DAEA1AAF32982A166E224A441A0FC8138ADF7FACE
                                                                                                                            SHA-512:D26C015ABE0EE3D2A8ADEE2CB051BADB30ADADBDF5C5CFA7128F6C702512B803BE76FF517FFFB1464848D8537749BB511367D1F40CDF0100B844B5756030F4FD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR................a....pHYs..........+......IDATx....+EQ....).B....5P......<f.2....H...H)F..."..P.1Pny.5...}...j.........Z..........A..,..or...i.h}.e........b-X....K.;....s..Vz"...EB~......au..=......By).L..t.....@..8......VBk3.t..R.i..k.].......8,......@^N@..."...... ....i.....?.\..VI...(.j8=....G..Q._..)hi..T.a.IO.{D..0..C...pa.+xQ[U.$..x.......08..e.3..lw..Z..........#...)..:. ..+F.fN@.{.}}.9?.&f......4.fN.N....5.~.C.$.....$a6gE......IEND.B`.................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 120x63, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1368
                                                                                                                            Entropy (8bit):7.5525885262596
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:pXSy4/TrFsWNVSYZN44ZCR5DiP70Fah6bDAfQ03HSfIwkbZy8Rielz:pXz4/PpUYYR5O78HUf5wkk81lz
                                                                                                                            MD5:36EA324363F35994CF6E25E25693BA4C
                                                                                                                            SHA1:77A2B2733CF6B280A2F2E82DDF713EF11E85B233
                                                                                                                            SHA-256:DDB828E0BE3D9B0AF7B98EF4368AD56A6960A102E22841AAC9ECD17614194FD8
                                                                                                                            SHA-512:C43AFA151BA2699A1BFED9BF56BC084F76F48942684E6E3F6235436BE5DCEE0637BD504A92FCF2D4FE386AA0F519E3C7A2F6E421002D2FC477350836A7B0BEAF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=OPHS.ozGE5S0NrQ0ZBA474C474&o=5&pid=21.1&h=63&w=120&rs=1
                                                                                                                            Preview:......JFIF.............C.......................................%..%....)).%756.*2>-)0.;!....C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......?.x..".......................................3..........................!1..AQ."#Da...2Bq...CR....................................................!.1."A..............?..r......v...7..V....3."...y.....eU...r.~..|....t[...=..Is.\{y..M.Q.."....<.|&..7..%B...5..6..*.O.>......[.V..t.Im.h.."...IFS.....Q.{.z..$..;}6.Z.N*:.....9.....;..7....kJR..R..R..R.....|...G.}oF.....!.&.A....c.....:..}9sg.}.G......6..\.\.{^.i...m.fRA...rPu....T...i..3.V....Q@Wd..y..I....5.;.f.+[.{......YeGX.2+.8._.2:.Ona1..%..d....4.Z.p.%...=bN>9...n.^..f......`..A..t".B.i..E..q.Mg6W...*G!.dc...W...}...K...._.W...../.................4.....;..w..M{..&X...l?.3..?.9.A.A<...2.g.j..i.l.$[Y.iO.p. |3.yov.............$,D....2..<.>>U..ywq...#Kq.j.3.......\..<1..&s.........-.o...1mp..t..D.(...._/...V2Z<f6..!.\...!.(I...C..w...Z_].F.=.....E
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):15172
                                                                                                                            Entropy (8bit):7.959649797310854
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:Tc8QTJpQ9Uc2DV+IFW4RhwHe83cfuCkbrs3nd9i:T7UQqc2p+IFHhwHv3Fsni
                                                                                                                            MD5:98D02FADECF8CEFA5404F502A7B12F0B
                                                                                                                            SHA1:987DCA60404441413AA449AD95DC5A9D8E2F60F0
                                                                                                                            SHA-256:81F61C69945E506467B34D20A2CEA37A6CC7C48118947660C0311F2C5D3A4C52
                                                                                                                            SHA-512:3D2DB666B4C02B1BB4ECCAD53102F1B58EA98AEB8A2AE6EE8FE79E4E81B9E3AE538D06B473274AC6480C4CB7E86D109D66E284E043031148BCFCCCBC08A8C6E1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....:T`..........U..?.2....~.....0a...rH..jcH..W.Kw..w.?6.s..B..rx5qU%.....C.s.............o-......e...b|....6...m.........N.....qo+E,g.]N.~`...mFm?..C3../...we9.w......9......F.m.a.5.-...r.l.d.m@@..z...<......ag....2..t.z./y...Q..m.I...lzR.....d...>.........;k.[.Ko.\.7......l.#..'.5..w6>Lh..k.?.. _.x.$......{..`g.8?.}....A.5....%.....v.I;&~g..*8..y../.n...7
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 16x16, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1024
                                                                                                                            Entropy (8bit):5.826324475736622
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:LlM0XxDuLHeOWXG427DAJuLHenX3uI/Ok3STAZ:yuETAcfW
                                                                                                                            MD5:6324D3BDD15F137EA706B899F33BEFB5
                                                                                                                            SHA1:790EAFAEA9FF446246EEB51CCBC6D976EEFC788C
                                                                                                                            SHA-256:18AFD70796D1BA93FEC43CE45A39CF62963BAE4A63F138EA7FE6EFE03150D7A6
                                                                                                                            SHA-512:DA4C4DC7F03CB7C74698B0FD39773B4D066DCA1AA20FC87C087A6B2957EDF862373973C4CB9C8004D8971CB20A47589D3C8E40DDEFEAF5D3FBF8C786899E05C3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`......................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO............?..uo..a.m68....9.M!!.^:f.(...R:.pO..[..b.FXN..o.H+.@.......'i......... ..sY.X.;...?....<...|...Y.c4.e.~....=.{..~'..#.........................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x156, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):10019
                                                                                                                            Entropy (8bit):7.948966144463114
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Nt6R5Ri6EaPTwwLZRI02WNpZNbc1CYfQvgT8Gva4opzqV2S7r8jB+l7Q8q3L:Ty5o4P8wLZRIE141CYfQoT8GyTB/jB+o
                                                                                                                            MD5:3084E897BBC8B6A961DE20C1C5AAA963
                                                                                                                            SHA1:D2BC062EB368D850D1B356F3652914C79DA95F92
                                                                                                                            SHA-256:AB6016905C9AB76867153DB4A61F95EF3C9D19C5119A9C37B15144766D0A7B4D
                                                                                                                            SHA-512:66586B1E9D98CAA7E51E7A0CFA26FB9D518632536A19C65EF63B39785F7A0598A7E95A23126481F7968F0CDC6D5EBB717900F8E2B8F7791CB965F040EC019D14
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.........................................................................,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4...7.i.@5g.r.m5....H=..<n.Z._\.a.l.7.2..l./.......^X.Z..b.u..;NI.I4....?..>.......%.wC..'......9.|.H...:.....1Q....jc..5$=j(...s[.i.n..X.Q.......[.R2.....BG..[.:3.r.........5....&...!k.|<..+.~.f.l.4.S...\F.n...._.. <`......q.+..Z..E..L..y..>..F...3kyt...?t..=.y..j&z.9A.{e.....S5.x..mc..@..UMK..-.0.t.%...sZ7:}..c.C._.J.iJZ=....^h.....].3...N?.j...-.z
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):60122
                                                                                                                            Entropy (8bit):7.976607218505663
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:Z8SJVh58L2OQqRVdUJYHJE91hTOHRXbAt03y2TsciGlQZ:eSv78Vs6JYHOxstCTdW
                                                                                                                            MD5:89C4FEF186327658CDEA186EA9C17846
                                                                                                                            SHA1:CB19AEAC073E5D4E49D8BC6580DC39A527BF846B
                                                                                                                            SHA-256:1E94CA7B1B62F455E80E6792832B89BE6B2E14EC2EE5B04FCCA34BAC0762F140
                                                                                                                            SHA-512:8C83B3C98E9F1D5EA1FE293AB821ACADE1624957A369AC0595CDDCFB682F2DA085C000B272E450839EF01FC8AE2685FE27F25734B457A360DD468C57942BE8E1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.97e2afba43e1ade22ff90421f7e53cb5&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....6..F..|..s.T,.8.9b.n..>.z.ha..IO.1...M...N..~a...?...lV..Z...N...=../..V-a..U.}h...y....T....L.\Gp...x.q3E..p...;Y..G.......;.t..@.H....m..h.....>..y...O.v.v#=.:.`....;..o..r.m9..VR..y.R.,.H6.'.o<f..."...G.U..t...f^Kc........U..7j]......e..J......J...Q.*.`.........G....Vf....4....#sj.1...Q...i...0`v.z.l.[h.{.U...4\..w..6.........).g.)..7.U...?
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):5146
                                                                                                                            Entropy (8bit):7.915628340859497
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCEbOZsnMEtD2qK0t6C5agqBPTATxMQQU8fjLVALiK+L:yChDEJSCy/KuKq
                                                                                                                            MD5:89503433641C9821DB8890EBE9B234BD
                                                                                                                            SHA1:C5E344FA4FE368C6A7CEA9984ED1C8033B1728E9
                                                                                                                            SHA-256:BD1F95E0AF582DE71FC4135E1377D845AB3137DEEF6FB42CF43D6D9EF9173445
                                                                                                                            SHA-512:24D505560A205295F90C164A964CD00E0BB3F821BFC2FAFCDE9DB2B4C3B303CB2E8DDBB89F975C8B6B134A0E5E34EDB5E1106C404CB93DB2DFE13BB2E0DD6F18
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews__1drsUkLuR3hc4AJLJ05HQ&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....9=j...;.....=j.s.pbi.......G...&....aQ..8...........\.... ..............@)'4.GQ.....[..M.._.H......y|..;.h.e.d...7P..d..E..E.<..$/.~...............WQ.o...nnckhT..W....4...5....ua ...c.9QK..{9.8.k.l.'....j............4..D#s...L.M.=i..4.i.=9...f..s.DjW.OZ.R..)..M0....5.T...S%.QFh. ...*..c.Q.L.@..N.TC..8.h...HZ.....@..F.h. ....n.........f#.0.~..n.B.4.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 611x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):39678
                                                                                                                            Entropy (8bit):7.9643365396431625
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:a6yhDf+/Mkv0wrMEpH9Ger7WPWSxdFSv2hh9EWKKOlx3Ox/O:aXN+MpEp7X+11ETWd0xD
                                                                                                                            MD5:6608B85966E087900022FDF66746D048
                                                                                                                            SHA1:F64C2172C31D59DC0AE665AB89CEA7CBA666F671
                                                                                                                            SHA-256:39FF85D0AF5D0F9CB7E767B4987307D0A14DB64E97FC065D81391EDAD0C7D722
                                                                                                                            SHA-512:2203906FA51CB4DE82A72D0CB8011AE374EEE55FB0D654A503476D3B807B531A28F4FBB9315CB70CA2C87FDF94CA7F34141013A45923E338EE463D8912BB0474
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.a7a225982803df6a75729053b120c9c7&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.c.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......}i.).+........H............LP.$...9..M..@.?Z.N.jB*)...M.3..E@..j6...L"..o...$.S......c.Zv}.co^i2.'^.F0z.{.@.?>..d.y.R....y....K......sQ).U;hD.....Q.G.....[J>\....U..`.....sKs/......{..\......3...<}+.....>./O.s~._..>?..T..".....k.9.e`+...&6.V...Q.x............* 9......RB...v....2..g..3+.@M.2g....\..d.#.y$..|.:.....i...Kp[fF)r..?.t...9..gb-gVN.._.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2808), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2808
                                                                                                                            Entropy (8bit):5.521197951224625
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8zigxHDPilavs7dapD58OVcsfEzFdqWFofm+NJOhAVLgYliFa0t9waSS/GsQaje5:lgwAeJ4cs8Rn8tN5MPa0rwaSSoajeUsV
                                                                                                                            MD5:13409CEFA70D335997C4B92E8FBCC3FB
                                                                                                                            SHA1:5C10AD92D35DDD7934941072E7E34E32232942F0
                                                                                                                            SHA-256:C4A5F571DC2A130EB5DFA07785A563DC96A569C0841832293D034297C1450EA7
                                                                                                                            SHA-512:18CBD712C50FE5E8D7F74F4598ED5027783DAB636493DDD07323F702D9069129218876A6946C1502E10F3E742E9F952F5A79DCD48B3AD087E85FF09D87095C32
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["weather-card-wc-init-account-type"],{72996:function(e,t,n){n.r(t),n.d(t,{initAccountType:function(){return M}});var c=n(75869),i=n(57593),a=n(43356),r=n(91668),s=n(21937),o=n(94746),u=n(67044),A=n(85205),g=n(88826),l=n(7476),h=n(8780),p=n(66759),d=n(23549);n(49915),n(19628);const f=5e3;function y(){try{const e=(0,p.tR)();return e&&e.authManager}catch(e){return(0,g.H)(l.YhM,"Client Auth Fail",`authM ${e&&e.toString()}`),null}}async function N(e){let t=arguments.length>1&&void 0!==arguments[1]&&arguments[1];if((0,p.Un)())return;const n=y();if(!n||!n.getActiveAccountAsync)return;let c,i=!1;try{c=await(0,h.qn)(e||f,n.getActiveAccountAsync(),(()=>{i=!0,!t&&W("getActiveAccountAsync",e)}))}catch(e){(0,g.H)(l.FRB,"AuthManager error caught on [getActiveAccount]",`Thrown error: ${e.message}`,{stack:e.stack})}return F("Auth API getActiveAccountAsync",JSON.stringify({didTimeout:i,isBackground:(0,p.Un)(),timeou
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 90x90, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5204
                                                                                                                            Entropy (8bit):7.898103849098952
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:wEa/lbJomrq3GuwV0wxkvzsrjzmfg9CMDpWT5bEjR8cgcfh6:w7/BWmrq3SVZCvzsr+I7tywnk
                                                                                                                            MD5:CCBE5553AA8622D85C4EB50EF9BD053B
                                                                                                                            SHA1:69BCF15FE393182746068F1C2E6BFF3CE2B9ABA0
                                                                                                                            SHA-256:3C59234C9253C14695CB3AAF4EB99BEC0AC02AF9D5545B4B5916F7703B2AAF0E
                                                                                                                            SHA-512:1E146EE3311EF0DFE41CC4284AE17E555967C3110496089790E42FCDC22B74F19477B47CC7925D9508DD994568259B5F72D3CAACF32CC0E4E612D77E5B1D674C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................Z.Z.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....O.x..NS.uu.Y.@Xd.Y.....2....a4....|I.5...X.\+.c....i...!..s..41..$.bnvll.{.7.'..^.}._..../.Gp..:I.Y..Z.n.oB1....l.^.i.K.<.(Rs..w.{}..^..Bd..U$..H!Ol....~.x)<'h&..n..BU...t'<"."...u:............e.HE..e.`..#..O.k..D..&.FNH.+.%B.I..kS.9_..4....D...".q.,.mO...da....Kv...'......... Wm.xW.M.9lm.7.%..E..].V8f.......W.|{]o.j.j.D...v...f=*fI..$dR.0;....+.q.v*.R.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (35295)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):128432
                                                                                                                            Entropy (8bit):5.543262467779289
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:hBJIyCJyaQWSnY1URfVip3iyJhf3SMvwpZs+WRFVXP7Fv7oHBTESX7UCHp:hBJIyCE/HDgp9hf3SMVv7IESX9
                                                                                                                            MD5:C310D6302EAAE52E0BB7945725EEC02C
                                                                                                                            SHA1:02D9E110AF142C769462B45CA41AF723395F60AA
                                                                                                                            SHA-256:528DC6CA3CCD17E8FB1F23D1A43EFB282A1C486C52F1B057A75C3C9460704564
                                                                                                                            SHA-512:902192CF6B4F2B96F49B98EB4DFED2524DF91D947CC1906350F97D0089DC15FDFD39B75FE3973BC37022680559DB94FB802C1012A60D1F7C0A2AB199DF610CE5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://assets.msn.com/bundles/v1/bingHomepage/latest/shopping-sd-card.e2f0a50415b51a70c746.js
                                                                                                                            Preview:"use strict";(self.bingHomepageWebpackChunks=self.bingHomepageWebpackChunks||[]).push([["shopping-sd-card"],{97311:function(e,t,i){i.d(t,{a:function(){return h}});var n=i(33940),a=i(48204),o=i(54297),r=i(82898),s=i(23549),l=i(79545),d=i(7476),c=i(78951),p=i(78346),u=i(99452);class h extends p.l{constructor(){super(...arguments),this.clickBannerWithin7days=!1,this.showBannerTwiceWithin7days=!1,this.sdCardMaskVisible=!0,this.showInitialBanner=!1,this.showContextualFeedback=!1,this.showThankBanner=!1,this.loadFeedbackLinkWCE=!1}experienceConnected(){this.telemetryObject=new c.D({name:"SdCardMask"+this.cardType,action:r.Aw.Click,behavior:r.wu.View,content:{headline:this.cardType}}),this.sdCardMaskVisible=!h.visited.has(this.cardType),this.generateTelemetryTags(),this.isProng2Widget="prong2"===this.config.scenarioType;const e=this.isFullCard?"widget fullWidget ":"widget ";this.sdMaskContextContainerClassName=this.isProng2Widget?"sd-mask-context-container "+e:"sd-mask-context-container ",thi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):6386
                                                                                                                            Entropy (8bit):7.919502952845768
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:8zCExIlkx5/XngBYQwAKbRszrluxK/QPCgw7jbfmBt9P4vBkpsLTmDGcd1:yCIIixNGw1bOfeK4PZ2HmtAVLCDGcz
                                                                                                                            MD5:0F3857CF1FE187F17079E95B51A61C12
                                                                                                                            SHA1:55522980419770A7ADB9133BE32BA3409F91AF83
                                                                                                                            SHA-256:9EDA9D287D7E2AEB386B33227775D6192966427C8B9B01D97C9C8D1EC0D39B86
                                                                                                                            SHA-512:D23FC626D07456F6F5796F4506E933AF0124EE51EB3E25DCD56F1D1EF7CBF2F812A7602B5943CFF6847706E2C93A8AECFDCB9A6E1D95B7B4E3EDA89221F8BC41
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_25B2mbORI5MnHSyQivemUQ&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....kB.....|?..ox.M...-~.r.y.7..y....:..p.....B...z..YI....y........ze...GBN......e.i......Z.3*.b9.pH....L..U7.t..^..j.w..O..O..`..O.s.....P>.....O....5'.fN...S.*.}Qq...W.T.i.#.mW..VW.K.:r..t#.......Z.c^../5+M..[....p....pA ..............^ ...(..m. WK(..I.....C.....o.......skp.e..?....u....=A...`.z.).....C.4!..jo..lt.d....I2........s.s..S....*.....t
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 612x304, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):54343
                                                                                                                            Entropy (8bit):7.960959820968275
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:ZQ+U+0NHMGaKkc+eYiA+CQOE3fjhLTpx9YlFwt1MBTCDCYZlsb6qZC9pw61X:ZQ+kOFUJ79YlGLwuJ4bZipwk
                                                                                                                            MD5:9B8E94D4BD5EF9B7CD46BBBE63896913
                                                                                                                            SHA1:1F8BA03F9B4E452D57A8AE795D35150FCAE53E82
                                                                                                                            SHA-256:AB3C4AB0453F3D73A4AA0C956A2E567B5E0E47D11FE444A3865E05662E108881
                                                                                                                            SHA-512:5E81E725C6D330313EF88E6A17AB09D053B869DD9405B14C31F51ADDF8B9C74531383C62F65ECA0209B323A0ED7FA786F04605CB434F458C3D88EFB13F7BFAEA
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://th.bing.com/th?id=ORMS.de31ab9fb69a547a4c7aeec35d55de00&pid=Wdp&w=612&h=304&qlt=90&c=1&rs=1&dpr=1&p=0
                                                                                                                            Preview:......JFIF.....`.`.....C....................................................................C.......................................................................0.d.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8...../.....7.^(....u%..Q.-!.3..F#4..?....~..4...}x...$p.<..P...:.X....`9.^....a^.,.3..:xy.....<..]Jn.+.In..`..v.^......5o..m..6#..7..w._........r...V......oe_......j21.x...7..t..7...?...~.....z7......Jk.s...0...|A./....{.^..'.^.'.U....|.........y?j.../........H.t......2_...._....N:.:......:[..=[.S$..4...v....1............|O...~...G...Tr1^......?...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 259x120, components 3
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):10576
                                                                                                                            Entropy (8bit):7.953327699052791
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:yCeul1MRJ5kwEfCOzTLrBoOvqd5Gh/ggPOhOwGoriSWOVXazR9BAYlb5:yCe6Ivkw2COzTpxqdgpOJeOVXeXBfb5
                                                                                                                            MD5:E8C3514109A721889336948FB701A542
                                                                                                                            SHA1:EBA745732D2D346ED6797A9267AD9B4D73F9054E
                                                                                                                            SHA-256:CF070D347517B5C9AD6BB1E777DBC0774C9D2EBE65D8EA8914AA596015805BDA
                                                                                                                            SHA-512:876C60D5C67CC3ECFAEB209FEDF8E359C623D28268931387E3F7F83A0D5D8354C2C197F0AC1214B2DF8A16977EA1A22A5E040CCDEEED2AECEBC21049A55B9EDB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://www.bing.com/th?id=OPN.RTNews_WBWvA5S_C544ZpJ9p2VsUQ&w=259&h=120&c=7&rs=2&qlt=80&pid=PopNow
                                                                                                                            Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......x...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....@..Ry{....8.....VC.l..U...%..S.;...9.(....(i.....l....L.\r.........+....3.1.mN+[.]J...F.#....g.. F".i....:....+.3..RAV.....6ns.m....q^...9{.......k3iE.Ym..H.2.....H...k.n.y...k.<3#Zjv..>e.F=A8..M{..SlFy.+.....$.,.:..rG.Es..G*...:...X.sI.H...&..c....gL[..x.`..S.+.......r1Y....v...=G...X.S..[.K.xN..[.7.3...e....f^.1Yq..a9..wi(h.T..rQ.g_..VEzg..Hu...]...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=5, xresolution=74, yresolution=82, resolutionunit=2, software=GIMP 2.10.8, datetime=2019:08:01 11:38:22], progressive, precision 8, 160x160, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5387
                                                                                                                            Entropy (8bit):7.799957991588148
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:sQ+bfdSpU7SG7bVFwZ1w2f7yXMAZpqdiCRf6LtoIJ7g0WRiKQS+FhIeEIboU3cq:sRdSpU7vbVFwZ11jIIO6M7JqoIZuz3cq
                                                                                                                            MD5:69D162774F894FF8B920330E376B7A62
                                                                                                                            SHA1:F79CF9C0CCB851C7DB4924A54B0EFCD2F4398CA0
                                                                                                                            SHA-256:C9FAA34663FE19EB4D8C007BF00AD7C4BC993F70C9FC42A04801ECCDD59008F7
                                                                                                                            SHA-512:9D0E7FA4AC408D9D7D86186E05258BDB615B04AE8EC0DF813C3307A646EC4F87AABA1FCD77914AEA1FFE3607B87BBCA2DCC5D18C076D8AECDEA1496910AEC87D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:......JFIF.....H.H......Exif..II*...............J...........R...(...........1.......Z...2.......f.......H.......H.......GIMP 2.10.8.2019:08:01 11:38:22....C...........................#.%$"."!&+7/&)4)!"0A149;>>>%.DIC<H7=>;...C...........;("(;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;.......................................................................................S&....1...\.g).l.....^S......^,I..c.7,..YX(."..>wiT.y.:^8........R*.-)s..>.+@..c..V.[Af...T.........3........B.|.~...A..|..r.......(qC..m~..nb...r.LIU.i3.K..........y.]5..\W;b.:/F...v.OW.R^...y^}4._...I4.t....l......,.$.C.....6..IS..E...../..J...5...%....Z.eK.u....j.........*x.{..t.!....@,...}..W...X8.S.........X.Z...-.w..(.8...z..EC..\....8.m5...z....Y.!\...!@.<:b].-.i}.....?..%...=gE.VM..\.2CJ..kK.d...o.!..v...M.e..4,...l...Y0...V.[.g..r.....h.....[-..-.....J....9kA..L...#.!"."kO.;...R.2...)Mr...X8....G.;A..".!az..Ud.Ie......+..........................!34 "12..$0ABCD........
                                                                                                                            No static file info
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Oct 31, 2024 09:17:11.388942003 CET49675443192.168.2.4173.222.162.32
                                                                                                                            Oct 31, 2024 09:17:15.050853968 CET49735443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.050908089 CET44349735104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.051011086 CET49735443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.051422119 CET49736443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.051474094 CET44349736104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.052714109 CET49735443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.052732944 CET44349735104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.052757025 CET49736443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.052958012 CET49736443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.052973986 CET44349736104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.965472937 CET44349736104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.967554092 CET49736443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.967575073 CET44349736104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.968065977 CET44349735104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.968683004 CET44349736104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.968755960 CET49736443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.971980095 CET49735443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.972007990 CET44349735104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.972404003 CET49736443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.972580910 CET44349736104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.972673893 CET49736443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.972690105 CET44349736104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.973125935 CET44349735104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.973191977 CET49735443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.974396944 CET49735443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:15.974464893 CET44349735104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:16.015078068 CET49735443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:16.015080929 CET49736443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:16.015093088 CET44349735104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:16.059392929 CET49735443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:16.274405956 CET44349736104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:16.274509907 CET44349736104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:16.274569988 CET49736443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:16.278393030 CET49736443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:16.278415918 CET44349736104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:17.578366995 CET49740443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:17:17.578417063 CET44349740142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:17.578592062 CET49740443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:17:17.579365015 CET49740443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:17:17.579381943 CET44349740142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:18.443006039 CET44349740142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:18.460109949 CET49740443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:17:18.460143089 CET44349740142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:18.461920977 CET44349740142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:18.461986065 CET49740443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:17:18.475976944 CET49740443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:17:18.476078987 CET44349740142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:18.531260014 CET49740443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:17:18.531287909 CET44349740142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:18.575009108 CET49740443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:17:18.723965883 CET49747443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:18.723997116 CET443497472.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:18.724082947 CET49747443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:18.726974964 CET49747443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:18.726989985 CET443497472.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:19.597918987 CET443497472.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:19.598014116 CET49747443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:19.854819059 CET49747443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:19.854897976 CET443497472.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:19.855284929 CET443497472.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:19.906426907 CET49747443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:20.439181089 CET49747443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:20.479336023 CET443497472.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:20.689567089 CET443497472.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:20.689650059 CET443497472.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:20.689702988 CET49747443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:20.693120956 CET49747443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:20.693149090 CET443497472.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:20.693161011 CET49747443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:20.693170071 CET443497472.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:20.747962952 CET49753443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:20.748024940 CET443497532.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:20.748112917 CET49753443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:20.749038935 CET49753443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:20.749056101 CET443497532.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:21.611880064 CET443497532.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:21.611957073 CET49753443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:21.613306999 CET49753443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:21.613320112 CET443497532.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:21.613569975 CET443497532.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:21.614985943 CET49753443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:21.659343958 CET443497532.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:21.872422934 CET443497532.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:21.872495890 CET443497532.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:21.872775078 CET49753443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:21.873342037 CET49753443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:21.873363972 CET443497532.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:21.873416901 CET49753443192.168.2.42.19.244.127
                                                                                                                            Oct 31, 2024 09:17:21.873423100 CET443497532.19.244.127192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:23.501828909 CET49672443192.168.2.4173.222.162.32
                                                                                                                            Oct 31, 2024 09:17:23.501871109 CET44349672173.222.162.32192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:28.425293922 CET44349740142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:28.425342083 CET44349740142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:28.425386906 CET49740443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:17:28.630354881 CET4972380192.168.2.4199.232.214.172
                                                                                                                            Oct 31, 2024 09:17:28.635772943 CET8049723199.232.214.172192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:28.635835886 CET4972380192.168.2.4199.232.214.172
                                                                                                                            Oct 31, 2024 09:17:29.511292934 CET49740443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:17:29.511322975 CET44349740142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:35.228753090 CET44349735104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:35.228816986 CET44349735104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:35.228884935 CET49735443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:35.715291023 CET49735443192.168.2.4104.119.110.121
                                                                                                                            Oct 31, 2024 09:17:35.715317965 CET44349735104.119.110.121192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:44.370469093 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:44.370491982 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:44.370738983 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:44.370958090 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:44.370965958 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.404088020 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.405337095 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.405350924 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.406358957 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.406738043 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.407890081 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.407942057 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.408334017 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.408341885 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.459254026 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.635334969 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.680258989 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.752738953 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.752748966 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.752779007 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.752793074 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.752806902 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.752818108 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.752827883 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.752857924 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.752876043 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.869887114 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.869896889 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.869925022 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.869951963 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.869961977 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.869997978 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.870004892 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.870049953 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.987227917 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.987251997 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.987303972 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.987317085 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.987339973 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:45.987365007 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.104167938 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.104188919 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.104276896 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.104285002 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.104337931 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.221043110 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.221062899 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.221107006 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.221113920 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.221146107 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.221167088 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.338042974 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.338062048 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.338130951 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.338138103 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.338177919 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.456072092 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.456093073 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.460335016 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.460341930 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.463680029 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.497756958 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.497776985 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.498025894 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.498033047 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.498192072 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.573211908 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.573247910 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.573282003 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.573309898 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.573376894 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.574532986 CET50002443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.574544907 CET44350002152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.614377022 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.614392042 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.614562035 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.614873886 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:46.614886999 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:47.769932032 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:47.781444073 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:47.781457901 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:47.782975912 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:47.783035040 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:47.849415064 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:47.849590063 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:47.861732960 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:47.861752033 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:47.911031961 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.098877907 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.144051075 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.215781927 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.215792894 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.215845108 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.215851068 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.215867043 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.215888977 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.215909958 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.215912104 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.215912104 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.215929985 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.215951920 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.336572886 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.336582899 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.336618900 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.336652994 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.336668968 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.336698055 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.336709976 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.449666023 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.449691057 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.449743986 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.449755907 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.449785948 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.449796915 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.570163965 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.570187092 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.570252895 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.570265055 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.570322037 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.687024117 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.687046051 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.687088966 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.687103987 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.687141895 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.687161922 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.803982019 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.804008007 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.804099083 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.804121971 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.804260969 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.917043924 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.917068005 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.917120934 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.917133093 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:48.917188883 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:48.917188883 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:49.022309065 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:49.022330046 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:49.022384882 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:49.022397995 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:49.022428036 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:49.022440910 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:49.037976980 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:49.038047075 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:49.038050890 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:49.038088083 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:49.038098097 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:49.038120031 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:49.038140059 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:49.038670063 CET50018443192.168.2.4152.199.21.175
                                                                                                                            Oct 31, 2024 09:17:49.038685083 CET44350018152.199.21.175192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:02.544519901 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:02.544545889 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:02.548764944 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:02.548764944 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:02.548796892 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.287852049 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.288139105 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.303122997 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.303133965 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.303483009 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.314728022 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.359322071 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.520906925 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.520972967 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.521023035 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.521034956 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.521047115 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.521054029 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.521070004 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.521105051 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.638119936 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.638246059 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.638254881 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.638284922 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.638418913 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.638418913 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.675362110 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.675414085 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.675440073 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.675450087 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.675528049 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.791980028 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.792032957 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.792121887 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.792134047 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.792157888 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.792191029 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.908863068 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.908930063 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.908956051 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.908965111 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:03.908993006 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:03.909023046 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.025851965 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.025906086 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.026071072 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.026071072 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.026094913 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.026922941 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.066581964 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.066632986 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.066659927 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.066670895 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.066720963 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.143604994 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.143650055 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.143677950 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.143687963 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.143719912 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.143737078 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.260164022 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.260214090 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.260278940 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.260293961 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.260318041 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.260360956 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.340790033 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.340836048 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.340888023 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.340898991 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.340920925 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.341051102 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.378199100 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.378242016 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.378268003 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.378278017 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.378299952 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.378321886 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.494482994 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.494534016 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.494560003 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.494570017 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.494589090 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.494604111 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.535222054 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.535274029 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.535296917 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.535305977 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.535342932 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.535376072 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.611216068 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.611304045 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.611306906 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.611355066 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.611386061 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.611402988 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.611413956 CET50172443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.611418962 CET4435017213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.705203056 CET50199443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.705241919 CET4435019913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.705323935 CET50199443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.708244085 CET50200443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.708267927 CET4435020013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.708323002 CET50200443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.710325003 CET50201443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.710341930 CET4435020113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.710407972 CET50201443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.710648060 CET50201443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.710659981 CET4435020113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.710901022 CET50199443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.710916996 CET4435019913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.711338043 CET50200443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.711349964 CET4435020013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.713154078 CET50202443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.713165045 CET4435020213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.713268042 CET50202443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.713474989 CET50202443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.713486910 CET4435020213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.715217113 CET50203443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.715231895 CET4435020313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:04.715281963 CET50203443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.715775013 CET50203443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:04.715786934 CET4435020313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.437792063 CET4435020313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.438076973 CET4435020113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.438338041 CET50203443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.438358068 CET4435020313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.438947916 CET50201443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.438960075 CET4435020113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.439186096 CET50203443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.439191103 CET4435020313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.439519882 CET50201443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.439524889 CET4435020113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.448020935 CET4435020013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.448496103 CET50200443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.448524952 CET4435020013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.449064970 CET50200443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.449069977 CET4435020013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.453351021 CET4435019913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.453769922 CET50199443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.453797102 CET4435019913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.454396009 CET50199443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.454401016 CET4435019913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.487926960 CET4435020213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.488881111 CET50202443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.488881111 CET50202443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.488900900 CET4435020213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.488909960 CET4435020213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.564410925 CET4435020313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.564558983 CET4435020313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.566426039 CET50203443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.566859007 CET50203443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.566859007 CET50203443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.566869974 CET4435020313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.566879034 CET4435020313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.567034006 CET4435020113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.567389965 CET4435020113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.567776918 CET50201443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.568202972 CET50201443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.568207979 CET4435020113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.568238974 CET50201443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.568243980 CET4435020113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.573019028 CET50218443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.573050022 CET4435021813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.573198080 CET50218443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.573616028 CET50218443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.573616028 CET50219443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.573626041 CET4435021813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.573628902 CET4435021913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.573896885 CET50219443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.574250937 CET50219443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.574264050 CET4435021913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.581509113 CET4435020013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.581532001 CET4435020013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.581636906 CET50200443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.581644058 CET4435020013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.581656933 CET4435020013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.581732988 CET50200443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.581732988 CET50200443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.581835985 CET50200443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.581841946 CET4435020013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.581871986 CET50200443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.581876040 CET4435020013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.584125996 CET50220443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.584151030 CET4435022013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.584357023 CET50220443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.584357023 CET50220443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.584383011 CET4435022013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.586532116 CET4435019913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.586566925 CET4435019913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.586663008 CET4435019913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.586699009 CET50199443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.587044001 CET50199443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.587084055 CET50199443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.587084055 CET50199443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.587115049 CET4435019913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.587126017 CET4435019913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.589436054 CET50221443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.589466095 CET4435022113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.589631081 CET50221443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.590152025 CET50221443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.590166092 CET4435022113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.621424913 CET4435020213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.621449947 CET4435020213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.621534109 CET50202443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.621546030 CET4435020213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.621558905 CET4435020213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.621689081 CET50202443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.622054100 CET50202443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.622060061 CET4435020213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.622090101 CET50202443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.622093916 CET4435020213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.635366917 CET50223443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.635384083 CET4435022313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:05.638498068 CET50223443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.638678074 CET50223443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:05.638695002 CET4435022313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.299385071 CET4435022013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.300134897 CET50220443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.300152063 CET4435022013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.301043987 CET50220443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.301048040 CET4435022013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.305777073 CET4435021813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.308763981 CET4435021913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.329555035 CET50218443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.329582930 CET4435021813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.330784082 CET4435022113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.342406988 CET50218443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.342412949 CET4435021813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.347285986 CET50219443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.347316980 CET4435021913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.358489037 CET50219443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.358496904 CET4435021913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.364032984 CET4435022313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.382566929 CET50221443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.393101931 CET50221443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.393137932 CET4435022113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.394623041 CET50221443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.394638062 CET4435022113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.394999981 CET50223443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.395018101 CET4435022313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.395920992 CET50223443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.395934105 CET4435022313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.429399967 CET4435022013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.433037043 CET4435022013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.433396101 CET50220443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.467722893 CET4435021813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.467798948 CET4435021813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.470494032 CET50218443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.476624012 CET50218443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.476624012 CET50218443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.476636887 CET4435021813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.476646900 CET4435021813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.487418890 CET4435021913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.487591028 CET4435021913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.487641096 CET50219443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.520699024 CET4435022313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.521039963 CET4435022313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.521091938 CET50223443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.523700953 CET4435022113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.523936033 CET4435022113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.524008036 CET50221443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.558563948 CET50221443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.558593988 CET4435022113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.558612108 CET50221443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.558619022 CET4435022113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.558700085 CET50219443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.558716059 CET4435021913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.558727980 CET50219443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.558733940 CET4435021913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.558934927 CET50223443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.558940887 CET4435022313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.559005976 CET50223443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.559010029 CET4435022313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.582705975 CET50220443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.582719088 CET4435022013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.711765051 CET50234443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.711782932 CET4435023413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:06.711994886 CET50234443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.713357925 CET50234443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:06.713367939 CET4435023413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.177738905 CET50235443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.177755117 CET4435023513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.177933931 CET50235443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.214907885 CET50235443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.214917898 CET4435023513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.217698097 CET50237443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.217711926 CET4435023713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.217859030 CET50237443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.218293905 CET50237443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.218307018 CET4435023713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.220529079 CET50238443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.220571041 CET4435023813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.220753908 CET50238443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.223393917 CET50239443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.223403931 CET4435023913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.223521948 CET50239443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.237879992 CET50238443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.237898111 CET4435023813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.238415003 CET50239443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.238428116 CET4435023913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.443571091 CET4435023413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.483928919 CET50234443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.483947039 CET4435023413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.484961033 CET50234443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.484967947 CET4435023413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.611092091 CET4435023413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.611171961 CET4435023413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.611211061 CET50234443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.696165085 CET50234443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.696186066 CET4435023413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.931929111 CET50244443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.931937933 CET4435024413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.932015896 CET50244443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.937485933 CET50244443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.937495947 CET4435024413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.962589979 CET4435023713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.963107109 CET4435023813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.967581987 CET4435023913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.979221106 CET50237443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.979238987 CET4435023713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.981432915 CET50237443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.981437922 CET4435023713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.982592106 CET50238443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.982604980 CET4435023813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.984114885 CET50238443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.984119892 CET4435023813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.985158920 CET50239443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.985172987 CET4435023913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:07.986144066 CET50239443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:07.986149073 CET4435023913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.001012087 CET4435023513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.002024889 CET50235443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.002039909 CET4435023513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.006403923 CET50235443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.006408930 CET4435023513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.108022928 CET4435023813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.108185053 CET4435023713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.108213902 CET4435023813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.108287096 CET50238443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.108392954 CET4435023713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.108453035 CET50237443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.112169981 CET4435023913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.112243891 CET4435023913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.112294912 CET50239443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.112879992 CET50238443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.112900972 CET4435023813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.112912893 CET50238443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.112921953 CET4435023813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.115735054 CET50237443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.115741014 CET4435023713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.115751982 CET50237443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.115756035 CET4435023713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.117913008 CET50239443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.117917061 CET4435023913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.123019934 CET50245443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.123044968 CET4435024513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.123104095 CET50245443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.123217106 CET50246443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.123226881 CET4435024613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.123270988 CET50246443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.123516083 CET50245443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.123529911 CET4435024513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.123722076 CET50246443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.123732090 CET4435024613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.123979092 CET50247443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.123986959 CET4435024713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.124036074 CET50247443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.124144077 CET50247443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.124155998 CET4435024713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.137429953 CET4435023513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.137917042 CET4435023513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.137967110 CET50235443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.138037920 CET50235443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.138045073 CET4435023513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.138055086 CET50235443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.138058901 CET4435023513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.140796900 CET50248443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.140825987 CET4435024813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.140881062 CET50248443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.141010046 CET50248443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.141021967 CET4435024813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.655325890 CET4435024413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.677351952 CET50244443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.677366018 CET4435024413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.678303003 CET50244443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.678307056 CET4435024413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.801467896 CET4435024413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.801572084 CET4435024413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.801732063 CET50244443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.829876900 CET50244443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.829890013 CET4435024413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.829927921 CET50244443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.829932928 CET4435024413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.838254929 CET4435024613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.839396000 CET4435024513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.850166082 CET50246443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.850166082 CET50246443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.850178003 CET4435024613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.850184917 CET4435024613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.850568056 CET50245443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.850584030 CET4435024513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.851370096 CET50245443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.851373911 CET4435024513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.857799053 CET4435024713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.862540007 CET50247443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.862540007 CET50247443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.862556934 CET4435024713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.862565994 CET4435024713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.868736029 CET4435024813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.872369051 CET50248443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.872396946 CET4435024813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.872843027 CET50248443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.872848034 CET4435024813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.908358097 CET50258443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.908432961 CET4435025813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.912950039 CET50258443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.968363047 CET50258443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.968415976 CET4435025813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.972369909 CET4435024613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.972481966 CET4435024613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.974028111 CET4435024513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.974138021 CET50246443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.974155903 CET4435024513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.974227905 CET50245443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.974451065 CET50246443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.974451065 CET50246443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.974457979 CET4435024613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.974467039 CET4435024613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.989581108 CET4435024713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.989646912 CET4435024713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.989999056 CET50247443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.989999056 CET50247443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.990044117 CET50247443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:08.990063906 CET4435024713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.997009039 CET4435024813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:08.997085094 CET4435024813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.000437021 CET50248443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.000437021 CET50248443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.000543118 CET50248443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.000554085 CET4435024813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.014015913 CET50245443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.014015913 CET50245443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.014041901 CET4435024513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.014051914 CET4435024513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.144732952 CET50259443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.144753933 CET4435025913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.144946098 CET50259443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.146857977 CET50260443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.146891117 CET4435026013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.147108078 CET50260443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.147854090 CET50259443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.147865057 CET4435025913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.152364016 CET50261443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.152384043 CET4435026113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.152463913 CET50261443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.153676987 CET50261443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.153691053 CET4435026113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.191915035 CET50262443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.191932917 CET4435026213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.192048073 CET50262443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.196737051 CET50260443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.196746111 CET4435026013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.204365015 CET50262443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.204371929 CET4435026213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.707575083 CET4435025813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.752403975 CET50258443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.777025938 CET50258443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.777041912 CET4435025813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.781040907 CET50258443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.781050920 CET4435025813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.885546923 CET4435026113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.907090902 CET4435025813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.907200098 CET4435025813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.907249928 CET50258443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.923129082 CET4435026013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.926944971 CET4435025913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.938899040 CET4435026213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:09.942476988 CET50261443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:09.973403931 CET50260443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.016542912 CET50262443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.016554117 CET4435026213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.017934084 CET50262443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.017937899 CET4435026213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.018410921 CET50259443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.018429995 CET4435025913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.019361973 CET50259443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.019366980 CET4435025913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.020092010 CET50261443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.020097017 CET4435026113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.021759033 CET50261443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.021764040 CET4435026113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.026204109 CET50258443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.026249886 CET4435025813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.026268005 CET50258443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.026279926 CET4435025813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.029864073 CET50260443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.029870987 CET4435026013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.033319950 CET50260443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.033324003 CET4435026013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.035299063 CET50263443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.035321951 CET4435026313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.035401106 CET50263443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.035523891 CET50263443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.035533905 CET4435026313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.145308018 CET4435026213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.145575047 CET4435026213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.145618916 CET50262443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.147068024 CET50262443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.147078037 CET4435026213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.147089005 CET50262443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.147094011 CET4435026213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.148029089 CET4435026113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.148221016 CET4435026113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.148271084 CET50261443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.149478912 CET50261443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.149486065 CET4435026113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.149497986 CET50261443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.149502993 CET4435026113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.152687073 CET4435025913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.152807951 CET4435025913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.152853966 CET50259443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.159172058 CET4435026013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.159216881 CET4435026013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.159264088 CET50260443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.166960955 CET50268443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.166999102 CET4435026813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.167059898 CET50268443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.167295933 CET50259443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.167305946 CET4435025913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.167324066 CET50259443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.167330027 CET4435025913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.171427965 CET50260443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.171435118 CET4435026013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.171444893 CET50260443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.171448946 CET4435026013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.187136889 CET50268443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.187156916 CET4435026813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.189217091 CET50269443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.189237118 CET4435026913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.189296961 CET50269443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.189708948 CET50269443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.189722061 CET4435026913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.191989899 CET50270443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.192007065 CET4435027013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.192061901 CET50270443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.193842888 CET50271443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.193851948 CET4435027113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.193906069 CET50271443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.194158077 CET50271443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.194164038 CET4435027113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.194622993 CET50270443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.194636106 CET4435027013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.765707970 CET4435026313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.766594887 CET50263443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.766611099 CET4435026313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.767714977 CET50263443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.767720938 CET4435026313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.897526026 CET4435026313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.897576094 CET4435026313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.897622108 CET50263443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.909485102 CET50263443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.909496069 CET4435026313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.909504890 CET50263443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.909508944 CET4435026313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.918319941 CET50277443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.918330908 CET4435027713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.918396950 CET50277443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.919131041 CET50277443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.919142008 CET4435027713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.928745985 CET4435027113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.929467916 CET50271443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.929486036 CET4435027113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.930548906 CET50271443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.930553913 CET4435027113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.930901051 CET4435026813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.931611061 CET50268443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.931615114 CET4435026913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.931633949 CET4435026813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.932471991 CET4435027013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.932790995 CET50268443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.932796955 CET4435026813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.934112072 CET50269443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.934123993 CET4435026913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.935286999 CET50269443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.935290098 CET4435026913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.935861111 CET50270443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.935873032 CET4435027013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:10.936738968 CET50270443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:10.936743021 CET4435027013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.059114933 CET4435027113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.059357882 CET4435027113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.059412003 CET50271443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.059578896 CET50271443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.059588909 CET4435027113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.062078953 CET4435026813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.062167883 CET4435026813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.062211037 CET50268443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.062405109 CET4435027013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.062547922 CET4435027013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.062694073 CET50270443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.062783003 CET50268443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.062799931 CET4435026813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.062810898 CET50268443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.062815905 CET4435026813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.067068100 CET50278443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.067090988 CET4435027813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.067198038 CET50270443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.067203045 CET4435027013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.067228079 CET50278443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.069402933 CET50278443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.069415092 CET4435027813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.073271036 CET50279443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.073292971 CET4435027913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.073446989 CET50279443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.073652983 CET50279443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.073664904 CET4435027913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.074640036 CET50280443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.074677944 CET4435028013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.074788094 CET50280443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.074925900 CET50280443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.074942112 CET4435028013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.112240076 CET4435026913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.114629984 CET4435026913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.114691973 CET50269443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.114761114 CET50269443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.114765882 CET4435026913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.114842892 CET50269443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.114846945 CET4435026913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.119508028 CET50281443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.119525909 CET4435028113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.119791985 CET50281443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.120038986 CET50281443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.120049000 CET4435028113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.659544945 CET4435027713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.660249949 CET50277443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.660263062 CET4435027713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.661102057 CET50277443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.661106110 CET4435027713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.675151110 CET4972480192.168.2.4199.232.214.172
                                                                                                                            Oct 31, 2024 09:18:11.680322886 CET8049724199.232.214.172192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.680382967 CET4972480192.168.2.4199.232.214.172
                                                                                                                            Oct 31, 2024 09:18:11.792984009 CET4435027713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.793153048 CET4435027713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.793220997 CET50277443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.793307066 CET50277443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.793313026 CET4435027713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.793325901 CET50277443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.793329954 CET4435027713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.793939114 CET4435027813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.795336962 CET50278443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.795353889 CET4435027813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.795911074 CET50278443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.795916080 CET4435027813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.800899982 CET50285443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.800925016 CET4435028513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.800996065 CET50285443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.801132917 CET50285443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.801145077 CET4435028513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.807753086 CET4435027913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.808161020 CET50279443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.808176994 CET4435027913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.808589935 CET50279443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.808593988 CET4435027913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.846290112 CET4435028013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.847035885 CET50280443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.847058058 CET4435028013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.847821951 CET50280443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.847827911 CET4435028013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.876879930 CET4435028113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.898633003 CET50281443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.898653030 CET4435028113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.899440050 CET50281443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.899445057 CET4435028113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.923903942 CET4435027813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.924113989 CET4435027813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.924174070 CET50278443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.924228907 CET50278443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.924237967 CET4435027813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.924248934 CET50278443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.924252987 CET4435027813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.927561045 CET50286443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.927624941 CET4435028613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.927697897 CET50286443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.927865982 CET50286443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.927896976 CET4435028613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.947658062 CET4435027913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.947899103 CET4435027913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.948033094 CET50279443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.948085070 CET50279443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.948093891 CET4435027913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.948103905 CET50279443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.948107958 CET4435027913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.954477072 CET50287443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.954499006 CET4435028713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.954577923 CET50287443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.954742908 CET50287443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.954756021 CET4435028713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.985399008 CET4435028013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.985527039 CET4435028013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.985591888 CET50280443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.986013889 CET50280443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.986036062 CET4435028013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.986047029 CET50280443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.986053944 CET4435028013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.989844084 CET50288443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.989864111 CET4435028813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:11.989924908 CET50288443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.990187883 CET50288443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:11.990200043 CET4435028813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.034123898 CET4435028113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.034533978 CET4435028113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.034584045 CET50281443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.034918070 CET50281443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.034924984 CET4435028113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.034984112 CET50281443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.034987926 CET4435028113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.038847923 CET50289443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.038888931 CET4435028913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.039136887 CET50289443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.039305925 CET50289443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.039326906 CET4435028913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.686950922 CET4435028513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.739032030 CET50285443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.807621002 CET4435028613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.815330982 CET4435028913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.816967010 CET4435028813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.822030067 CET4435028713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.826272964 CET50287443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.826294899 CET4435028713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.827295065 CET50287443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.827300072 CET4435028713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.827831984 CET50288443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.827850103 CET4435028813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.828272104 CET50288443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.828275919 CET4435028813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.828525066 CET50285443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.828530073 CET4435028513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.831003904 CET50285443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.831008911 CET4435028513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.835926056 CET50286443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.835939884 CET4435028613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.836816072 CET50286443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.836822033 CET4435028613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.839346886 CET50289443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.839365005 CET4435028913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.839715958 CET50289443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.839720964 CET4435028913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.954862118 CET4435028713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.955012083 CET4435028713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.955104113 CET50287443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.956032038 CET4435028813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.956160069 CET4435028813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.956224918 CET50288443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.958961964 CET4435028513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.959376097 CET4435028513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.959449053 CET50285443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.962078094 CET4435028613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.962400913 CET4435028613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.962469101 CET50286443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.965373039 CET50287443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.965393066 CET4435028713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.965395927 CET50287443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.965401888 CET4435028713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.968058109 CET50286443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.968075991 CET4435028613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.968086004 CET50286443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.968094110 CET4435028613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.968611002 CET50288443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.968624115 CET4435028813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.968647003 CET50288443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.968652010 CET4435028813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.969161987 CET4435028913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.969162941 CET50285443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.969168901 CET4435028513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.969196081 CET50285443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.969198942 CET4435028513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.969310999 CET4435028913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.969345093 CET50289443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.970164061 CET50289443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.970164061 CET50289443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.970181942 CET4435028913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.970191956 CET4435028913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.972296000 CET50292443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.972311974 CET4435029213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.972373962 CET50292443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.973397970 CET50293443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.973421097 CET4435029313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.973642111 CET50293443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.973696947 CET50292443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.973710060 CET4435029213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.975208044 CET50294443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.975215912 CET4435029413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.975276947 CET50294443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.975492954 CET50294443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.975502014 CET4435029413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.975589991 CET50293443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.975604057 CET4435029313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.977612972 CET50295443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.977623940 CET4435029513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.977678061 CET50295443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.977942944 CET50295443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.977956057 CET4435029513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.979696035 CET50296443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.979712009 CET4435029613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.980036020 CET50296443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.980931044 CET50296443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:12.980942011 CET4435029613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.701847076 CET4435029213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.702156067 CET4435029613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.702351093 CET50292443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.702370882 CET4435029213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.702682972 CET50296443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.702698946 CET4435029613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.702997923 CET50292443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.703002930 CET4435029213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.703102112 CET50296443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.703111887 CET4435029613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.715595961 CET4435029413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.716033936 CET50294443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.716046095 CET4435029413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.716684103 CET50294443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.716687918 CET4435029413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.716758966 CET4435029513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.717065096 CET50295443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.717098951 CET4435029513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.717488050 CET50295443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.717494965 CET4435029513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.740787029 CET4435029313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.741138935 CET50293443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.741157055 CET4435029313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.741605043 CET50293443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.741611004 CET4435029313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.832222939 CET4435029613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.832319021 CET4435029613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.832376003 CET50296443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.832556009 CET50296443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.832568884 CET4435029613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.832577944 CET50296443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.832582951 CET4435029613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.833049059 CET4435029213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.833306074 CET4435029213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.833368063 CET50292443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.833511114 CET50292443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.833523035 CET4435029213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.833535910 CET50292443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.833540916 CET4435029213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.835737944 CET50298443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.835753918 CET4435029813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.835870981 CET50298443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.836224079 CET50298443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.836232901 CET4435029813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.836431980 CET50299443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.836530924 CET4435029913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.836606026 CET50299443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.836747885 CET50299443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.836776972 CET4435029913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.844439983 CET4435029413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.844569921 CET4435029413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.844620943 CET50294443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.844649076 CET50294443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.844652891 CET4435029413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.844665051 CET50294443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.844667912 CET4435029413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.846688986 CET50300443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.846710920 CET4435030013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.846776962 CET50300443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.846895933 CET50300443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.846903086 CET4435030013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.851206064 CET4435029513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.851254940 CET4435029513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.851397038 CET50295443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.851428032 CET50295443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.851440907 CET4435029513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.851450920 CET50295443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.851458073 CET4435029513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.853301048 CET50301443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.853326082 CET4435030113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.853504896 CET50301443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.853666067 CET50301443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:13.853676081 CET4435030113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.082206964 CET4435029313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.082262993 CET4435029313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.082317114 CET50293443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.082644939 CET50293443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.082659960 CET4435029313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.082695007 CET50293443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.082700968 CET4435029313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.087379932 CET50302443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.087402105 CET4435030213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.087485075 CET50302443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.087722063 CET50302443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.087732077 CET4435030213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.552515984 CET4435029813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.553097010 CET50298443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.553112030 CET4435029813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.553589106 CET50298443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.553595066 CET4435029813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.574559927 CET4435029913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.575153112 CET50299443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.575191021 CET4435029913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.576004982 CET50299443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.576011896 CET4435029913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.678972006 CET4435029813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.679085016 CET4435029813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.679147959 CET50298443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.679377079 CET50298443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.679384947 CET4435029813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.679420948 CET50298443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.679426908 CET4435029813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.682847977 CET50303443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.682871103 CET4435030313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.682985067 CET50303443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.683126926 CET50303443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.683136940 CET4435030313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.706856012 CET4435029913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.706969976 CET4435029913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.707030058 CET50299443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.707155943 CET50299443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.707179070 CET4435029913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.707189083 CET50299443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.707195044 CET4435029913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.710134029 CET50304443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.710145950 CET4435030413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.710220098 CET50304443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.710443020 CET50304443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.710453987 CET4435030413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.797679901 CET4435030013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.798530102 CET50300443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.798544884 CET4435030013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.799331903 CET50300443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.799336910 CET4435030013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.806318045 CET4435030113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.806823969 CET50301443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.806838989 CET4435030113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.807430983 CET50301443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.807435036 CET4435030113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.828437090 CET4435030213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.828876972 CET50302443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.828890085 CET4435030213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.829463005 CET50302443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.829467058 CET4435030213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.927088022 CET4435030013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.927402020 CET4435030013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.927473068 CET50300443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.932027102 CET50300443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.932034969 CET4435030013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.932048082 CET50300443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.932054043 CET4435030013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.937562943 CET4435030113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.937808990 CET4435030113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.937874079 CET50301443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.949168921 CET50301443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.949177027 CET4435030113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.949189901 CET50301443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.949193954 CET4435030113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.956267118 CET50305443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.956322908 CET4435030513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.956532001 CET50305443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.958003044 CET50306443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.958017111 CET4435030613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.958177090 CET50306443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.958179951 CET50305443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.958197117 CET4435030513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.958772898 CET50306443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.958782911 CET4435030613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.959989071 CET4435030213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.960114956 CET4435030213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.960199118 CET50302443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.965809107 CET50302443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.965821981 CET4435030213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.975023031 CET50307443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.975054979 CET4435030713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:14.975254059 CET50307443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.975478888 CET50307443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:14.975491047 CET4435030713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.423754930 CET4435030313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.440905094 CET4435030413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.474226952 CET50303443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.474244118 CET4435030313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.479155064 CET50303443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.479159117 CET4435030313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.488694906 CET50304443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.488715887 CET4435030413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.493382931 CET50304443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.493388891 CET4435030413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.608234882 CET4435030313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.608299017 CET4435030313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.608366013 CET50303443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.618407011 CET4435030413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.619081020 CET4435030413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.619137049 CET50304443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.629225969 CET50303443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.629232883 CET4435030313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.629273891 CET50303443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.629278898 CET4435030313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.659631968 CET50304443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.659646988 CET4435030413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.659657955 CET50304443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.659662962 CET4435030413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.670448065 CET50308443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.670473099 CET4435030813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.670558929 CET50308443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.672997952 CET50309443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.673012018 CET4435030913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.673069954 CET50309443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.673439026 CET50308443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.673451900 CET4435030813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.673716068 CET50309443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.673727989 CET4435030913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.677233934 CET4435030513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.677809000 CET50305443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.677871943 CET4435030513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.678889990 CET50305443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.678909063 CET4435030513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.703876019 CET4435030713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.711596012 CET50307443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.711632013 CET4435030713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.716382027 CET50307443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.716387033 CET4435030713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.804749012 CET4435030513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.804800987 CET4435030513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.804877043 CET50305443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.828756094 CET50305443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.828797102 CET4435030513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.828815937 CET50305443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.828824043 CET4435030513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.832786083 CET50310443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.832809925 CET4435031013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.832880020 CET50310443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.833126068 CET50310443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.833134890 CET4435031013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.841274023 CET4435030713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.841675043 CET4435030713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.841739893 CET50307443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.841767073 CET50307443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.841775894 CET4435030713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.841783047 CET50307443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.841788054 CET4435030713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.848102093 CET50311443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.848114967 CET4435031113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.848187923 CET50311443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.848743916 CET50311443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.848754883 CET4435031113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.928602934 CET4435030613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.929491997 CET50306443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.929506063 CET4435030613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:15.930325031 CET50306443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:15.930330038 CET4435030613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.062833071 CET4435030613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.062894106 CET4435030613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.062967062 CET50306443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.065793037 CET50306443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.065799952 CET4435030613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.065824032 CET50306443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.065828085 CET4435030613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.074055910 CET50312443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.074074030 CET4435031213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.074131966 CET50312443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.074831963 CET50312443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.074843884 CET4435031213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.417177916 CET4435030913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.438765049 CET4435030813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.467247009 CET50309443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.480798006 CET50308443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.558382034 CET4435031013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.571561098 CET50309443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.571573973 CET4435030913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.573056936 CET50309443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.573062897 CET4435030913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.574779034 CET50308443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.574790001 CET4435030813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.576503992 CET50308443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.576508045 CET4435030813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.578877926 CET50310443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.578888893 CET4435031013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.579713106 CET50310443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.579716921 CET4435031013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.588649988 CET4435031113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.589174032 CET50311443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.589190960 CET4435031113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.590312958 CET50311443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.590317011 CET4435031113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.702142000 CET4435030913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.702245951 CET4435030913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.702495098 CET50309443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.702831984 CET50309443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.702846050 CET4435030913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.708380938 CET4435030813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.708590984 CET4435030813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.708621979 CET50315443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.708661079 CET4435031513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.708687067 CET50308443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.708743095 CET50315443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.709356070 CET50308443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.709367037 CET4435030813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.709381104 CET50308443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.709387064 CET4435030813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.711664915 CET50315443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.711687088 CET4435031513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.715044975 CET50316443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.715065956 CET4435031613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.715272903 CET50316443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.715688944 CET50316443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.715699911 CET4435031613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.718727112 CET4435031113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.718780994 CET4435031113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.718827009 CET50311443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.749034882 CET4435031013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.749073982 CET4435031013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.749150991 CET50310443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.790673971 CET4435031213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.843974113 CET50312443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.902478933 CET50311443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.902489901 CET4435031113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:16.902508020 CET50311443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:16.902513027 CET4435031113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.052182913 CET50310443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.052196980 CET4435031013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.052206993 CET50310443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.052212000 CET4435031013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.056307077 CET50312443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.056330919 CET4435031213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.057858944 CET50312443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.057864904 CET4435031213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.180461884 CET4435031213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.180533886 CET4435031213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.180713892 CET50312443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.193451881 CET50318443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.193480968 CET4435031813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.193907976 CET50318443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.217166901 CET50319443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.217215061 CET4435031913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.217381954 CET50319443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.219585896 CET50312443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.219595909 CET4435031213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.226249933 CET50320443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.226301908 CET4435032013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.226547003 CET50320443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.227374077 CET50318443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.227385044 CET4435031813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.229191065 CET50319443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.229211092 CET4435031913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.229392052 CET50320443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.229412079 CET4435032013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.450722933 CET4435031513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.461282015 CET4435031613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.483114004 CET50315443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.483140945 CET4435031513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.483858109 CET50315443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.483865976 CET4435031513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.491928101 CET50316443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.491954088 CET4435031613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.492821932 CET50316443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.492826939 CET4435031613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.612035036 CET4435031513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.612088919 CET4435031513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.612183094 CET50315443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.612473011 CET50315443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.612489939 CET4435031513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.616666079 CET50322443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.616693020 CET4435032213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.617089987 CET50322443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.617379904 CET50322443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.617396116 CET4435032213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.619981050 CET4435031613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.620059013 CET4435031613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.620197058 CET50316443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.620228052 CET50316443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.620238066 CET4435031613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.620251894 CET50316443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.620256901 CET4435031613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.623197079 CET50323443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.623217106 CET4435032313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.623281956 CET50323443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.623429060 CET50323443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:17.623439074 CET4435032313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.854290962 CET50324443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:18:17.854305983 CET44350324142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.854389906 CET50324443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:18:17.854763031 CET50324443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:18:17.854772091 CET44350324142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.954595089 CET4435032013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.956684113 CET4435031813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.959450960 CET4435031913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:17.998152018 CET50318443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.003184080 CET50320443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.003303051 CET50319443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.363600969 CET4435032213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.368832111 CET4435032313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.412508965 CET50322443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.416229010 CET50323443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.660058975 CET50323443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.660084963 CET4435032313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.687361956 CET50323443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.687369108 CET4435032313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.691615105 CET50322443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.691636086 CET4435032213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.695549011 CET50322443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.695555925 CET4435032213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.696083069 CET50320443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.696095943 CET4435032013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.698739052 CET50320443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.698745012 CET4435032013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.723381996 CET50318443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.723393917 CET4435031813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.724875927 CET50318443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.724879980 CET4435031813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.725441933 CET50319443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.725466013 CET4435031913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.726301908 CET50319443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.726309061 CET4435031913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.742300987 CET44350324142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.743277073 CET50324443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:18:18.743288040 CET44350324142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.743577957 CET44350324142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.745024920 CET50324443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:18:18.745071888 CET44350324142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.799540043 CET50324443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:18:18.815886021 CET4435032313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.815980911 CET4435032313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.816020966 CET50323443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.816762924 CET50323443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.816771984 CET4435032313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.822194099 CET4435032213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.822406054 CET4435032213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.822454929 CET50322443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.822649002 CET50322443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.822663069 CET4435032213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.822716951 CET50322443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.822725058 CET4435032213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.823250055 CET4435032013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.823807001 CET4435032013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.823852062 CET50320443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.826592922 CET50320443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.826601028 CET4435032013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.832627058 CET50326443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.832664013 CET4435032613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.832746029 CET50326443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.837064028 CET50327443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.837080002 CET4435032713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.837133884 CET50327443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.838437080 CET50326443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.838458061 CET4435032613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.839869022 CET50328443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.839926004 CET4435032813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.839986086 CET50328443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.840404034 CET50328443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.840425014 CET4435032813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.840879917 CET50327443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.840895891 CET4435032713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.850188017 CET4435031813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.850234032 CET4435031813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.850282907 CET50318443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.851782084 CET50318443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.851787090 CET4435031813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.851819992 CET50318443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.851824045 CET4435031813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.852637053 CET4435031913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.852713108 CET4435031913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.852766991 CET50319443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.855110884 CET50319443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.855130911 CET4435031913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.855149031 CET50319443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.855156898 CET4435031913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.864496946 CET50329443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.864520073 CET4435032913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.864588022 CET50329443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.865060091 CET50329443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.865067959 CET4435032913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.867047071 CET50330443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.867079020 CET4435033013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:18.867141008 CET50330443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.867491007 CET50330443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:18.867507935 CET4435033013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.559684038 CET4435032613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.559716940 CET4435032813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.563606024 CET4435032713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.572130919 CET50326443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.572155952 CET4435032613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.572693110 CET50326443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.572698116 CET4435032613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.573374987 CET50328443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.573421955 CET4435032813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.574630022 CET50328443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.574639082 CET4435032813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.575213909 CET50327443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.575239897 CET4435032713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.575908899 CET50327443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.575913906 CET4435032713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.588783979 CET4435033013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.589525938 CET50330443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.589561939 CET4435033013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.590009928 CET50330443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.590018034 CET4435033013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.602624893 CET4435032913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.603821039 CET50329443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.603842974 CET4435032913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.604408026 CET50329443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.604413033 CET4435032913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.697623014 CET4435032613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.697685957 CET4435032613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.697751045 CET50326443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.698005915 CET50326443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.698023081 CET4435032613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.698040962 CET50326443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.698048115 CET4435032613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.698617935 CET4435032813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.698699951 CET4435032813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.698824883 CET50328443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.699002981 CET50328443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.699018002 CET4435032813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.699031115 CET50328443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.699037075 CET4435032813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.701354027 CET50331443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.701380014 CET4435033113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.701484919 CET50331443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.701657057 CET50332443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.701697111 CET4435033213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.701740026 CET50331443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.701750994 CET4435033113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.701787949 CET50332443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.701848030 CET50332443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.701869011 CET4435033213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.709820032 CET4435032713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.710122108 CET4435032713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.710179090 CET50327443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.710205078 CET50327443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.710216045 CET4435032713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.712279081 CET50333443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.712304115 CET4435033313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.712373972 CET50333443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.712481976 CET50333443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.712493896 CET4435033313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.720156908 CET4435033013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.720330000 CET4435033013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.720396042 CET50330443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.720422029 CET50330443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.720428944 CET4435033013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.720438004 CET50330443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.720442057 CET4435033013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.722282887 CET50334443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.722301006 CET4435033413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.722424984 CET50334443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.722577095 CET50334443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.722589970 CET4435033413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.733093977 CET4435032913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.733484983 CET4435032913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.733541012 CET50329443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.733573914 CET50329443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.733582973 CET4435032913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.733592987 CET50329443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.733597040 CET4435032913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.735497952 CET50335443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.735511065 CET4435033513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:19.735577106 CET50335443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.735675097 CET50335443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:19.735682011 CET4435033513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.443941116 CET4435033213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.445245981 CET50332443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.445281029 CET4435033213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.445977926 CET50332443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.445986032 CET4435033213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.447547913 CET4435033413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.448060989 CET50334443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.448081970 CET4435033413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.449234009 CET50334443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.449239969 CET4435033413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.460433006 CET4435033313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.460999012 CET50333443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.461021900 CET4435033313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.461884022 CET50333443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.461889029 CET4435033313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.465194941 CET4435033513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.465610027 CET50335443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.465622902 CET4435033513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.466288090 CET50335443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.466293097 CET4435033513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.467788935 CET4435033113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.468166113 CET50331443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.468182087 CET4435033113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.468751907 CET50331443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.468756914 CET4435033113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.575923920 CET4435033213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.576001883 CET4435033213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.576157093 CET50332443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.579245090 CET4435033413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.579260111 CET4435033413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.579309940 CET50334443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.579333067 CET4435033413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.579349041 CET4435033413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.579399109 CET50334443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.592766047 CET4435033313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.592947960 CET4435033313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.593023062 CET50333443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.594202995 CET4435033513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.594244003 CET4435033513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.594577074 CET50335443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.603914976 CET50332443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.603931904 CET4435033213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.605751038 CET50335443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.605760098 CET4435033513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.607973099 CET50334443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.607980013 CET4435033413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.609179974 CET4435033113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.609345913 CET4435033113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.609390020 CET50331443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.610259056 CET50331443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.610268116 CET4435033113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.610294104 CET50331443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.610299110 CET4435033113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.611396074 CET50333443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.611401081 CET4435033313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.616528988 CET50336443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.616578102 CET4435033613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.616693974 CET50336443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.619318962 CET50337443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.619345903 CET4435033713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.619440079 CET50337443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.622088909 CET50338443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.622100115 CET4435033813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.622164965 CET50338443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.622328043 CET50336443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.622344971 CET4435033613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.623353958 CET50339443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.623362064 CET4435033913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.623461962 CET50339443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.623568058 CET50339443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.623579979 CET4435033913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.624615908 CET50340443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.624650955 CET4435034013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.624772072 CET50340443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.625082016 CET50337443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.625089884 CET4435033713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.625299931 CET50338443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.625312090 CET4435033813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:20.625734091 CET50340443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:20.625750065 CET4435034013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.351977110 CET4435033913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.353159904 CET4435033713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.355195045 CET4435034013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.356666088 CET4435033613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.382637024 CET50336443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.382658958 CET4435033613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.389018059 CET50336443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.389025927 CET4435033613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.389293909 CET50339443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.389314890 CET4435033913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.401535034 CET4435033813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.406933069 CET50337443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.407740116 CET50340443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.418493986 CET50339443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.418498993 CET4435033913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.421984911 CET50338443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.422005892 CET4435033813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.422385931 CET50338443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.422390938 CET4435033813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.425538063 CET50337443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.425542116 CET4435033713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.425929070 CET50337443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.425932884 CET4435033713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.432813883 CET50340443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.432822943 CET4435034013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.439429045 CET50340443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.439435005 CET4435034013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.514791012 CET4435033613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.514837027 CET4435033613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.514904022 CET50336443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.528054953 CET50336443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.528074026 CET4435033613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.528084993 CET50336443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.528091908 CET4435033613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.533273935 CET50341443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.533291101 CET4435034113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.533353090 CET50341443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.533575058 CET50341443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.533586025 CET4435034113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.547002077 CET4435033913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.547053099 CET4435033913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.547168016 CET50339443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.551246881 CET4435033713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.551270962 CET4435033713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.551323891 CET50337443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.551333904 CET4435033713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.551373959 CET4435033713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.551378012 CET50337443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.551415920 CET50337443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.554271936 CET4435033813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.554325104 CET4435033813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.554367065 CET50338443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.554377079 CET4435033813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.554466009 CET4435033813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.554511070 CET50338443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.554804087 CET50339443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.554804087 CET50339443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.554815054 CET4435033913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.554837942 CET4435033913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.559278011 CET50337443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.559283972 CET4435033713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.564692020 CET4435034013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.564707994 CET4435034013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.564760923 CET50340443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.564774036 CET4435034013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.564856052 CET4435034013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.564898968 CET50340443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.581715107 CET50340443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.581739902 CET4435034013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.581752062 CET50340443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.581757069 CET4435034013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.613940954 CET50338443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.613964081 CET4435033813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.613977909 CET50338443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.613985062 CET4435033813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.623943090 CET50342443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.623980999 CET4435034213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.624033928 CET50342443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.624753952 CET50342443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.624768019 CET4435034213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.627746105 CET50343443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.627758026 CET4435034313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.627820015 CET50343443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.627942085 CET50343443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.627953053 CET4435034313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.627964020 CET50344443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.628010988 CET4435034413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.628062963 CET50344443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.629218102 CET50345443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.629237890 CET4435034513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.629301071 CET50345443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.629988909 CET50344443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.630003929 CET4435034413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:21.630143881 CET50345443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:21.630155087 CET4435034513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.297103882 CET4435034113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.297624111 CET50341443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.297637939 CET4435034113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.298297882 CET50341443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.298300982 CET4435034113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.343611002 CET4435034213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.356970072 CET4435034313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.359375000 CET50342443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.359399080 CET4435034213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.359411955 CET50343443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.359427929 CET4435034313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.359980106 CET50343443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.359983921 CET4435034313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.360217094 CET50342443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.360224009 CET4435034213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.371066093 CET4435034413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.371078968 CET4435034513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.373127937 CET50344443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.373213053 CET4435034413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.373992920 CET50344443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.374007940 CET4435034413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.374145985 CET50345443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.374162912 CET4435034513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.374591112 CET50345443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.374596119 CET4435034513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.432714939 CET4435034113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.432755947 CET4435034113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.432806015 CET50341443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.433059931 CET50341443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.433073044 CET4435034113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.433080912 CET50341443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.433087111 CET4435034113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.437304020 CET50348443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.437334061 CET4435034813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.437407970 CET50348443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.437565088 CET50348443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.437577009 CET4435034813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.484455109 CET4435034213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.484499931 CET4435034213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.484544039 CET50342443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.484950066 CET50342443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.484966993 CET4435034213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.484976053 CET50342443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.484982014 CET4435034213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.487865925 CET4435034313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.488007069 CET4435034313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.488059044 CET50343443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.489171028 CET50349443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.489188910 CET4435034913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.489253044 CET50349443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.489363909 CET50343443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.489373922 CET4435034313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.489382029 CET50343443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.489384890 CET4435034313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.491707087 CET50350443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.491718054 CET4435035013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.491775990 CET50350443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.491864920 CET50349443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.491877079 CET4435034913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.492291927 CET50350443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.492304087 CET4435035013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.504024029 CET4435034413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.504163980 CET4435034413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.504220009 CET50344443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.504281998 CET50344443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.504281998 CET50344443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.504317999 CET4435034413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.504340887 CET4435034413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.505023956 CET4435034513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.505114079 CET4435034513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.505161047 CET50345443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.505290031 CET50345443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.505300999 CET4435034513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.505311966 CET50345443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.505316019 CET4435034513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.507344961 CET50351443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.507359028 CET4435035113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.507421017 CET50351443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.507543087 CET50351443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.507549047 CET4435035113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.507626057 CET50352443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.507641077 CET4435035213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:22.507692099 CET50352443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.507778883 CET50352443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:22.507788897 CET4435035213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.178248882 CET4435034813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.179024935 CET50348443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.179044008 CET4435034813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.179653883 CET50348443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.179658890 CET4435034813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.225415945 CET4435035013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.225934029 CET50350443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.225949049 CET4435035013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.226515055 CET50350443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.226519108 CET4435035013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.229115963 CET4435035213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.229485035 CET50352443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.229507923 CET4435035213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.230063915 CET50352443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.230068922 CET4435035213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.234960079 CET4435034913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.235430956 CET50349443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.235443115 CET4435034913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.236017942 CET50349443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.236022949 CET4435034913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.246613979 CET4435035113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.247153997 CET50351443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.247165918 CET4435035113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.247657061 CET50351443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.247661114 CET4435035113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.310734987 CET4435034813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.310877085 CET4435034813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.310925007 CET50348443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.311909914 CET50348443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.311922073 CET4435034813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.311950922 CET50348443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.311955929 CET4435034813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.317433119 CET50354443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.317452908 CET4435035413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.317513943 CET50354443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.318120003 CET50354443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.318130970 CET4435035413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.354124069 CET4435035013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.354321003 CET4435035013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.354418993 CET50350443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.357883930 CET50350443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.357888937 CET4435035013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.357897997 CET50350443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.357901096 CET4435035013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.359148979 CET4435035213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.359226942 CET4435035213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.359256029 CET4435035213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.359285116 CET50352443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.359328032 CET50352443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.361851931 CET50352443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.361860037 CET4435035213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.361870050 CET50352443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.361876965 CET4435035213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.363445997 CET4435034913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.363496065 CET4435034913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.363553047 CET50349443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.365051985 CET50355443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.365102053 CET4435035513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.365190029 CET50356443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.365209103 CET4435035613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.365227938 CET50355443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.365252972 CET50356443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.365351915 CET50349443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.365358114 CET4435034913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.365377903 CET50349443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.365381002 CET4435034913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.365813017 CET50355443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.365828991 CET4435035513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.366127968 CET50356443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.366138935 CET4435035613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.368834972 CET50357443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.368853092 CET4435035713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.368908882 CET50357443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.369035006 CET50357443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.369045019 CET4435035713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.379033089 CET4435035113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.379098892 CET4435035113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.379167080 CET50351443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.379287958 CET50351443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.379292965 CET4435035113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.379333973 CET50351443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.379338026 CET4435035113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.381846905 CET50358443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.381856918 CET4435035813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:23.381922960 CET50358443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.382052898 CET50358443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:23.382059097 CET4435035813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.046886921 CET4435035413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.086205959 CET4435035713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.090363026 CET50354443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.106909037 CET4435035513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.111468077 CET4435035613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.114351988 CET50356443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.114378929 CET4435035613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.115129948 CET50354443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.115129948 CET50356443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.115134001 CET4435035413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.115134954 CET4435035613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.118484020 CET4435035813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.120383024 CET50354443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.120388031 CET4435035413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.122643948 CET50358443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.122643948 CET50358443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.122656107 CET4435035813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.122665882 CET4435035813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.124366045 CET50357443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.124382973 CET4435035713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.128369093 CET50357443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.128374100 CET4435035713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.147370100 CET50355443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.147370100 CET50355443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.147459984 CET4435035513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.147491932 CET4435035513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.240452051 CET4435035613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.240600109 CET4435035613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.241159916 CET50356443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.241219044 CET50356443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.241219044 CET50356443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.241234064 CET4435035613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.241241932 CET4435035613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.244241953 CET50360443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.244272947 CET4435036013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.244348049 CET50360443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.244594097 CET50360443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.244606972 CET4435036013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.245009899 CET4435035413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.245066881 CET4435035413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.245214939 CET50354443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.245336056 CET50354443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.245336056 CET50354443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.245345116 CET4435035413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.245354891 CET4435035413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.247549057 CET50361443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.247602940 CET4435036113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.247919083 CET50361443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.247919083 CET50361443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.247956038 CET4435036113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.249031067 CET4435035813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.249075890 CET4435035813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.251336098 CET4435035713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.251399040 CET4435035713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.251425028 CET50358443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.251467943 CET50357443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.251581907 CET50357443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.251589060 CET4435035713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.251604080 CET50358443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.251605034 CET50357443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.251604080 CET50358443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.251609087 CET4435035713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.251611948 CET4435035813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.251620054 CET4435035813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.254103899 CET50362443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.254112005 CET4435036213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.254256010 CET50362443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.254960060 CET50362443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.254968882 CET4435036213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.254978895 CET50363443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.254993916 CET4435036313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.255122900 CET50363443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.255122900 CET50363443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.255146027 CET4435036313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.276557922 CET4435035513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.276585102 CET4435035513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.276637077 CET4435035513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.276711941 CET50355443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.276885986 CET50355443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.276885986 CET50355443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.277033091 CET50355443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.277080059 CET4435035513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.280389071 CET50364443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.280422926 CET4435036413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.284596920 CET50364443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.284596920 CET50364443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.284621954 CET4435036413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.981513977 CET4435036013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.982117891 CET50360443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.982136011 CET4435036013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:24.982630968 CET50360443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:24.982635975 CET4435036013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.004522085 CET4435036213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.004898071 CET50362443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.004909992 CET4435036213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.005289078 CET4435036413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.005419970 CET50362443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.005428076 CET4435036213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.005670071 CET50364443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.005681992 CET4435036413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.006072998 CET50364443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.006077051 CET4435036413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.009438038 CET4435036113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.009757996 CET50361443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.009778023 CET4435036113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.010122061 CET50361443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.010127068 CET4435036113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.012152910 CET4435036313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.012502909 CET50363443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.012521029 CET4435036313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.012947083 CET50363443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.012952089 CET4435036313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.110515118 CET4435036013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.110596895 CET4435036013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.110641956 CET50360443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.110651970 CET4435036013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.110691071 CET4435036013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.110735893 CET50360443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.111031055 CET50360443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.111037970 CET4435036013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.111048937 CET50360443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.111056089 CET4435036013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.114476919 CET50365443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.114511013 CET4435036513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.114582062 CET50365443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.114729881 CET50365443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.114741087 CET4435036513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.131819963 CET4435036413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.131865025 CET4435036413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.131915092 CET4435036413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.131939888 CET50364443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.131963015 CET50364443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.132071018 CET50364443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.132080078 CET4435036413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.132112980 CET50364443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.132117033 CET4435036413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.133260012 CET4435036213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.133323908 CET4435036213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.133373976 CET50362443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.133522987 CET50362443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.133527994 CET4435036213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.135315895 CET50366443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.135329962 CET4435036613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.135382891 CET50366443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.135512114 CET50366443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.135523081 CET4435036613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.136971951 CET50367443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.136987925 CET4435036713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.137037039 CET50367443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.137207985 CET50367443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.137221098 CET4435036713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.140795946 CET4435036113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.140866041 CET4435036113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.140913010 CET50361443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.140980005 CET50361443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.140995026 CET4435036113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.141045094 CET50361443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.141052961 CET4435036113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.143075943 CET50368443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.143085003 CET4435036813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.143147945 CET50368443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.143310070 CET50368443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.143325090 CET4435036813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.150723934 CET4435036313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.150774002 CET4435036313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.150818110 CET50363443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.150918007 CET50363443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.150924921 CET4435036313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.150935888 CET50363443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.150940895 CET4435036313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.153013945 CET50369443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.153027058 CET4435036913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.153090000 CET50369443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.153235912 CET50369443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.153245926 CET4435036913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.842122078 CET4435036513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.843074083 CET50365443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.843095064 CET4435036513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.844367981 CET50365443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.844372988 CET4435036513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.864084005 CET4435036813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.864828110 CET50368443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.864845037 CET4435036813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.867645979 CET4435036713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.867683887 CET50368443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.867690086 CET4435036813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.868257046 CET50367443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.868272066 CET4435036713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.868746042 CET50367443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.868751049 CET4435036713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.885929108 CET4435036913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.886614084 CET50369443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.886639118 CET4435036913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.888370037 CET50369443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.888375044 CET4435036913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.907557011 CET4435036613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.908067942 CET50366443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.908078909 CET4435036613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.908809900 CET50366443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.908814907 CET4435036613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.969281912 CET4435036513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.969463110 CET4435036513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.969806910 CET50365443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.970289946 CET50365443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.970305920 CET4435036513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.974294901 CET50370443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.974323034 CET4435037013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.974472046 CET50370443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.974858999 CET50370443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.974869967 CET4435037013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.996268988 CET4435036813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.996320009 CET4435036813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.996484995 CET50368443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.996691942 CET50368443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.996699095 CET4435036813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:25.996723890 CET50368443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:25.996732950 CET4435036813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.000369072 CET50371443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.000392914 CET4435037113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.000641108 CET50371443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.000953913 CET50371443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.000966072 CET4435037113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.006306887 CET4435036713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.006385088 CET4435036713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.008440971 CET50367443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.008529902 CET50367443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.008537054 CET4435036713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.008563042 CET50367443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.008568048 CET4435036713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.011662006 CET50372443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.011707067 CET4435037213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.012640953 CET50372443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.012974024 CET50372443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.012988091 CET4435037213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.015388012 CET4435036913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.015428066 CET4435036913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.015508890 CET50369443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.015657902 CET50369443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.015657902 CET50369443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.015671015 CET4435036913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.015678883 CET4435036913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.020375967 CET50373443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.020404100 CET4435037313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.024475098 CET50373443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.028374910 CET50373443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.028388023 CET4435037313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.158497095 CET4435036613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.158569098 CET4435036613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.158664942 CET50366443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.158674955 CET4435036613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.158862114 CET4435036613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.159092903 CET50366443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.159092903 CET50366443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.159105062 CET4435036613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.159251928 CET50366443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.159256935 CET4435036613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.166542053 CET50374443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.166577101 CET4435037413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.166757107 CET50374443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.168368101 CET50374443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.168380976 CET4435037413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.725718021 CET4435037013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.726183891 CET50370443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.726205111 CET4435037013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.726946115 CET50370443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.726953030 CET4435037013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.730490923 CET4435037113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.746978998 CET50371443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.746998072 CET4435037113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.748054981 CET50371443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.748060942 CET4435037113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.753130913 CET4435037213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.755243063 CET50372443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.755270004 CET4435037213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.756021976 CET50372443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.756027937 CET4435037213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.765239954 CET4435037313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.770705938 CET50373443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.770719051 CET4435037313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.771652937 CET50373443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.771656990 CET4435037313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.856894970 CET4435037013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.856964111 CET4435037013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.857009888 CET50370443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.857027054 CET4435037013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.857270002 CET4435037013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.857326031 CET50370443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.875184059 CET4435037113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.875235081 CET4435037113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.875291109 CET50371443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.885109901 CET4435037213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.885160923 CET4435037213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.885211945 CET50372443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.886476994 CET50370443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.886497021 CET4435037013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.896269083 CET50371443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.896277905 CET4435037113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.898412943 CET50372443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.898427963 CET4435037213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.902695894 CET4435037313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.902741909 CET4435037313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.902802944 CET50373443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.941098928 CET4435037413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.947592974 CET50373443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.947602987 CET4435037313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.947643995 CET50373443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:26.947649002 CET4435037313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:26.983464003 CET50374443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.173471928 CET50374443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.173485994 CET4435037413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.174720049 CET50374443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.174725056 CET4435037413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.183799028 CET50376443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.183828115 CET4435037613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.183897018 CET50376443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.184493065 CET50376443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.184504986 CET4435037613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.192082882 CET50377443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.192117929 CET4435037713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.192208052 CET50377443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.192619085 CET50377443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.192632914 CET4435037713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.193905115 CET50378443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.193913937 CET4435037813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.193978071 CET50378443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.197722912 CET50379443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.197731972 CET4435037913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.197787046 CET50379443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.197882891 CET50378443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.197891951 CET4435037813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.198883057 CET50379443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.198903084 CET4435037913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.307368994 CET4435037413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.307446003 CET4435037413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.307493925 CET50374443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.307506084 CET4435037413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.307574987 CET4435037413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.307620049 CET50374443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.308362961 CET50374443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.308382988 CET4435037413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.308396101 CET50374443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.308403015 CET4435037413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.316643000 CET50381443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.316667080 CET4435038113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.316719055 CET50381443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.317821980 CET50381443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.317837000 CET4435038113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.915783882 CET4435037813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.917928934 CET50378443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.917928934 CET50378443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.917943954 CET4435037813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.917952061 CET4435037813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.925873995 CET4435037613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.926670074 CET50376443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.926681042 CET4435037613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.928366899 CET50376443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.928369999 CET4435037613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.930536032 CET4435037913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.930882931 CET50379443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.930906057 CET4435037913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.931262016 CET50379443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.931266069 CET4435037913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.931788921 CET4435037713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.932142019 CET50377443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.932157040 CET4435037713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:27.932426929 CET50377443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:27.932431936 CET4435037713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.042772055 CET4435037813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.042910099 CET4435037813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.042942047 CET4435037813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.042973042 CET50378443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.043276072 CET50378443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.043276072 CET50378443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.043291092 CET50378443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.043299913 CET4435037813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.046423912 CET50382443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.046489954 CET4435038213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.046623945 CET50382443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.046783924 CET50382443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.046828032 CET4435038213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.051204920 CET4435038113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.052054882 CET50381443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.052054882 CET50381443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.052078009 CET4435038113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.052086115 CET4435038113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.057334900 CET4435037613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.057498932 CET4435037613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.057611942 CET50376443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.057611942 CET50376443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.057668924 CET50376443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.057673931 CET4435037613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.059963942 CET50383443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.059986115 CET4435038313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.060081959 CET50383443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.060224056 CET50383443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.060235977 CET4435038313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.061217070 CET4435037913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.061333895 CET4435037913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.061474085 CET50379443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.061475039 CET50379443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.061500072 CET50379443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.061507940 CET4435037913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.061798096 CET4435037713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.062272072 CET4435037713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.062465906 CET50377443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.062486887 CET50377443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.062486887 CET50377443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.062491894 CET4435037713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.062500000 CET4435037713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.064105988 CET50384443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.064119101 CET4435038413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.064311028 CET50385443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.064311981 CET50384443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.064311981 CET50384443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.064325094 CET4435038513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.064331055 CET4435038413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.064412117 CET50385443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.064526081 CET50385443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.064536095 CET4435038513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.179580927 CET4435038113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.179745913 CET4435038113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.179883957 CET50381443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.179913044 CET50381443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.179913998 CET50381443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.179923058 CET4435038113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.179930925 CET4435038113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.184366941 CET50386443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.184386015 CET4435038613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.184518099 CET50386443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.184698105 CET50386443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.184709072 CET4435038613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.745739937 CET44350324142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.745786905 CET44350324142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.745831013 CET50324443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:18:28.788137913 CET4435038213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.796905994 CET4435038413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.797703028 CET4435038313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.803195000 CET4435038513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.841911077 CET50384443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.841914892 CET50382443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.841976881 CET50383443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.851182938 CET50385443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:28.916764021 CET4435038613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:28.960828066 CET50386443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.324810982 CET50386443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.324827909 CET4435038613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.325393915 CET50386443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.325397968 CET4435038613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.325680017 CET50385443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.325699091 CET4435038513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.326069117 CET50385443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.326073885 CET4435038513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.326431990 CET50382443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.326504946 CET4435038213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.326898098 CET50382443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.326916933 CET4435038213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.327136993 CET50384443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.327151060 CET4435038413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.327522039 CET50384443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.327527046 CET4435038413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.327800989 CET50383443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.327822924 CET4435038313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.328141928 CET50383443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.328146935 CET4435038313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.336649895 CET50324443192.168.2.4142.250.186.164
                                                                                                                            Oct 31, 2024 09:18:29.336656094 CET44350324142.250.186.164192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.450359106 CET4435038613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.450387955 CET4435038613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.450438976 CET50386443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.450440884 CET4435038613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.450503111 CET50386443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.450835943 CET50386443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.450845003 CET4435038613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.450855970 CET50386443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.450865984 CET4435038613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.452069044 CET4435038413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.452130079 CET4435038413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.452179909 CET50384443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.452188969 CET4435038413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.452258110 CET4435038413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.452302933 CET50384443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.452456951 CET50384443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.452461004 CET4435038413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.452471018 CET50384443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.452474117 CET4435038413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.453457117 CET4435038513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.453504086 CET4435038513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.453567028 CET50385443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.453643084 CET4435038313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.453916073 CET4435038213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.453923941 CET4435038313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.453969955 CET50383443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.454035997 CET4435038213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.454087019 CET50382443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.454157114 CET50385443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.454157114 CET50385443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.454194069 CET4435038513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.454220057 CET4435038513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.454441071 CET50390443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.454461098 CET4435039013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.454515934 CET50390443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.454667091 CET50390443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.454678059 CET4435039013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.454802036 CET50383443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.454809904 CET4435038313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.454822063 CET50383443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.454827070 CET4435038313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.456609964 CET50391443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.456666946 CET4435039113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.456736088 CET50391443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.457015991 CET50391443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.457041025 CET4435039113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.457406998 CET50382443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.457432032 CET4435038213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.457456112 CET50382443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.457468033 CET4435038213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.458076954 CET50392443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.458107948 CET4435039213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.458162069 CET50392443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.458275080 CET50392443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.458287001 CET4435039213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.459326029 CET50393443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.459356070 CET4435039313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.459412098 CET50393443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.459542036 CET50393443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.459556103 CET4435039313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.459958076 CET50394443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.459968090 CET4435039413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:29.460040092 CET50394443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.460186958 CET50394443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:29.460192919 CET4435039413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.185090065 CET4435039313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.186127901 CET50393443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.186127901 CET50393443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.186151028 CET4435039213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.186158895 CET4435039313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.186177969 CET4435039313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.186841011 CET50392443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.186841011 CET50392443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.186863899 CET4435039213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.186872959 CET4435039213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.188513041 CET4435039113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.189191103 CET50391443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.189191103 CET50391443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.189255953 CET4435039113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.189287901 CET4435039113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.189815044 CET4435039413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.190414906 CET50394443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.190414906 CET50394443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.190427065 CET4435039413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.190434933 CET4435039413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.243570089 CET4435039013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.244380951 CET50390443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.244380951 CET50390443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.244402885 CET4435039013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.244410992 CET4435039013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.316181898 CET4435039213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.316421986 CET4435039213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.316574097 CET50392443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.316574097 CET50392443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.316719055 CET50392443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.316731930 CET4435039213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.317498922 CET4435039313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.317523956 CET4435039313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.317559004 CET4435039313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.317589998 CET50393443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.317648888 CET50393443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.317776918 CET50393443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.317776918 CET50393443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.317797899 CET4435039313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.317810059 CET4435039313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.319722891 CET50396443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.319744110 CET4435039613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.319967031 CET50397443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.320008039 CET4435039713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.320080996 CET50397443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.320091963 CET50396443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.320188046 CET50396443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.320199013 CET4435039613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.320239067 CET50397443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.320255995 CET4435039713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.322566032 CET4435039413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.322628975 CET4435039413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.322628975 CET4435039113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.322719097 CET4435039113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.322792053 CET50394443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.322804928 CET50391443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.322814941 CET4435039113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.322845936 CET50394443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.322850943 CET4435039413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.322865009 CET50391443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.322906017 CET50391443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.322938919 CET4435039113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.322976112 CET50391443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.322992086 CET4435039113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.325325966 CET50398443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.325335026 CET4435039813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.325541973 CET50398443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.325553894 CET50399443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.325568914 CET4435039913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.325586081 CET50398443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.325589895 CET4435039813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.325675964 CET50399443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.325748920 CET50399443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.325762987 CET4435039913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.378739119 CET4435039013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.378972054 CET4435039013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.379056931 CET50390443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.379092932 CET50390443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.379093885 CET50390443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.379103899 CET4435039013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.379112005 CET4435039013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.382117987 CET50400443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.382139921 CET4435040013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:30.382437944 CET50400443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.382595062 CET50400443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:30.382605076 CET4435040013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.048974991 CET4435039613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.049510956 CET50396443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.049525023 CET4435039613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.049971104 CET50396443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.049974918 CET4435039613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.050055027 CET4435039713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.050388098 CET50397443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.050404072 CET4435039713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.050710917 CET50397443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.050714970 CET4435039713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.052736044 CET4435039813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.053030968 CET50398443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.053041935 CET4435039813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.053360939 CET50398443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.053364992 CET4435039813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.054714918 CET4435039913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.055051088 CET50399443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.055068016 CET4435039913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.055331945 CET50399443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.055336952 CET4435039913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.114928961 CET4435040013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.115525007 CET50400443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.115556002 CET4435040013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.116326094 CET50400443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.116331100 CET4435040013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.180988073 CET4435039613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.181015968 CET4435039613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.181049109 CET4435039613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.181071043 CET50396443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.181140900 CET50396443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.181257010 CET4435039713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.181324005 CET4435039713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.181417942 CET50397443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.181658983 CET50396443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.181668043 CET4435039613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.181679964 CET50396443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.181684971 CET4435039613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.181690931 CET50397443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.181690931 CET50397443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.181710005 CET4435039713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.181720018 CET4435039713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.183825970 CET4435039813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.184078932 CET4435039813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.184144020 CET50398443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.184346914 CET50398443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.184351921 CET4435039813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.184360027 CET50398443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.184362888 CET4435039813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.184998035 CET4435039913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.185039043 CET4435039913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.185306072 CET50399443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.185877085 CET50401443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.185899973 CET4435040113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.185980082 CET50401443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.186247110 CET50399443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.186254025 CET4435039913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.186378956 CET50399443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.186384916 CET4435039913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.186801910 CET50402443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.186824083 CET4435040213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.187056065 CET50402443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.187107086 CET50401443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.187119007 CET4435040113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.187647104 CET50402443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.187659979 CET4435040213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.188232899 CET50403443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.188240051 CET4435040313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.188360929 CET50403443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.188505888 CET50403443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.188515902 CET4435040313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.188903093 CET50404443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.188926935 CET4435040413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.189172983 CET50404443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.189306974 CET50404443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.189320087 CET4435040413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.245930910 CET4435040013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.245961905 CET4435040013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.246015072 CET4435040013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.246023893 CET50400443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.246057987 CET50400443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.246249914 CET50400443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.246263981 CET4435040013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.246279955 CET50400443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.246284008 CET4435040013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.248330116 CET50405443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.248420954 CET4435040513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.248492956 CET50405443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.248616934 CET50405443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.248646975 CET4435040513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.922194958 CET4435040413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.922708035 CET50404443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.922729015 CET4435040413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.923248053 CET50404443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.923252106 CET4435040413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.927792072 CET4435040113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.928217888 CET50401443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.928239107 CET4435040113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.928783894 CET50401443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.928790092 CET4435040113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.929002047 CET4435040313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.929869890 CET50403443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.929869890 CET50403443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.929883003 CET4435040313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.929889917 CET4435040313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.935791016 CET4435040213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.936348915 CET50402443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.936373949 CET4435040213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.936973095 CET50402443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.936979055 CET4435040213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.989198923 CET4435040513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.989609957 CET50405443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.989674091 CET4435040513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:31.990045071 CET50405443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:31.990061045 CET4435040513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.051569939 CET4435040413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.051610947 CET4435040413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.051815987 CET50404443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.051881075 CET50404443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.051891088 CET4435040413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.051901102 CET50404443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.051906109 CET4435040413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.055331945 CET50406443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.055351973 CET4435040613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.055490017 CET50406443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.055663109 CET50406443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.055675030 CET4435040613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.057729006 CET4435040113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.057797909 CET4435040113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.057904959 CET4435040113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.057940006 CET50401443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.057977915 CET50401443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.058047056 CET50401443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.058047056 CET50401443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.058068037 CET4435040113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.058077097 CET4435040113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.060828924 CET50407443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.060911894 CET4435040713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.060986042 CET50407443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.061116934 CET50407443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.061153889 CET4435040313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.061161041 CET4435040713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.061218023 CET4435040313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.061269999 CET50403443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.061372995 CET50403443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.061377048 CET4435040313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.061386108 CET50403443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.061389923 CET4435040313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.063699961 CET50408443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.063723087 CET4435040813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.063782930 CET50408443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.063916922 CET50408443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.063930035 CET4435040813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.065053940 CET4435040213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.065220118 CET4435040213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.065279007 CET50402443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.065340042 CET50402443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.065347910 CET4435040213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.065368891 CET50402443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.065373898 CET4435040213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.067845106 CET50409443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.067882061 CET4435040913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.067938089 CET50409443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.068111897 CET50409443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.068126917 CET4435040913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.121097088 CET4435040513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.121164083 CET4435040513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.121397018 CET50405443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.121478081 CET50405443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.121478081 CET50405443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.121519089 CET4435040513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.121543884 CET4435040513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.124870062 CET50410443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.124881983 CET4435041013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.124946117 CET50410443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.125113010 CET50410443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.125122070 CET4435041013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.774029016 CET4435040613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.774591923 CET50406443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.774614096 CET4435040613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.775149107 CET50406443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.775154114 CET4435040613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.781877995 CET4435040813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.782296896 CET50408443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.782315016 CET4435040813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.782862902 CET50408443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.782867908 CET4435040813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.792049885 CET4435040713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.792493105 CET50407443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.792566061 CET4435040713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.792921066 CET50407443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.792937040 CET4435040713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.794934988 CET4435040913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.795392036 CET50409443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.795404911 CET4435040913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.795928955 CET50409443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.795938969 CET4435040913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.905807018 CET4435040613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.905837059 CET4435040613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.905865908 CET4435040613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.905917883 CET50406443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.906142950 CET50406443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.906152010 CET4435040613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.906188011 CET50406443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.906193018 CET4435040613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.909828901 CET4435040813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.909833908 CET50412443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.909859896 CET4435041213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.909928083 CET4435040813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.909939051 CET50412443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.909966946 CET4435040813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.909981012 CET50408443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.910022020 CET50408443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.910139084 CET50412443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.910150051 CET4435041213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.910240889 CET50408443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.910240889 CET50408443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.910248995 CET4435040813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.910255909 CET4435040813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.912704945 CET50413443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.912749052 CET4435041313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.912888050 CET50413443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.912966967 CET50413443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.912981987 CET4435041313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.920164108 CET4435040713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.920356989 CET4435040713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.920443058 CET50407443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.920515060 CET50407443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.920515060 CET50407443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.920556068 CET4435040713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.920583963 CET4435040713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.922647953 CET50414443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.922657013 CET4435041413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.922749043 CET50414443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.922888041 CET50414443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.922894955 CET4435041413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.924875021 CET4435040913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.924938917 CET4435040913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.925014019 CET50409443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.925120115 CET50409443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.925120115 CET50409443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.925133944 CET4435040913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.925143957 CET4435040913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.927480936 CET50415443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.927494049 CET4435041513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:32.927551031 CET50415443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.927686930 CET50415443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:32.927697897 CET4435041513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.073368073 CET4435041013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.073982954 CET50410443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.073998928 CET4435041013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.074569941 CET50410443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.074574947 CET4435041013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.205579042 CET4435041013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.205739975 CET4435041013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.205799103 CET50410443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.205961943 CET50410443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.205969095 CET4435041013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.205979109 CET50410443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.205984116 CET4435041013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.209963083 CET50416443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.210000992 CET4435041613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.210077047 CET50416443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.210374117 CET50416443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.210387945 CET4435041613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.655659914 CET4435041213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.656303883 CET50412443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.656322956 CET4435041213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.657016993 CET50412443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.657021999 CET4435041213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.660358906 CET4435041413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.660799026 CET50414443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.660813093 CET4435041413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.661362886 CET50414443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.661370993 CET4435041413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.664269924 CET4435041513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.664690971 CET50415443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.664707899 CET4435041513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.665215015 CET50415443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.665219069 CET4435041513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.694720030 CET4435041313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.695719004 CET50413443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.695719004 CET50413443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.695736885 CET4435041313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.695746899 CET4435041313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.788815022 CET4435041213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.788856030 CET4435041213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.789140940 CET50412443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.789140940 CET50412443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.789217949 CET50412443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.789227962 CET4435041213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.789752960 CET4435041413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.789880991 CET4435041413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.790046930 CET50414443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.790134907 CET50414443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.790134907 CET50414443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.790141106 CET4435041413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.790147066 CET4435041413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.792284966 CET4435041513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.792365074 CET4435041513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.792712927 CET50417443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.792730093 CET50415443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.792737961 CET4435041713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.792824030 CET50417443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.792902946 CET50415443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.792902946 CET50415443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.792922974 CET4435041513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.792937040 CET4435041513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.793411016 CET50417443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.793423891 CET4435041713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.793446064 CET50418443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.793481112 CET4435041813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.793647051 CET50418443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.793854952 CET50418443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.793869972 CET4435041813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.795861959 CET50419443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.795871019 CET4435041913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.795979023 CET50419443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.796132088 CET50419443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.796140909 CET4435041913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.824677944 CET4435041313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.824732065 CET4435041313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.824896097 CET50413443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.825051069 CET50413443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.825067997 CET4435041313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.825109959 CET50413443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.825115919 CET4435041313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.827626944 CET50420443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.827656031 CET4435042013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.827891111 CET50420443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.827891111 CET50420443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.827915907 CET4435042013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.948848963 CET4435041613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.950036049 CET50416443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.950036049 CET50416443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:33.950057030 CET4435041613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:33.950066090 CET4435041613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.080183983 CET4435041613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.080261946 CET4435041613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.080396891 CET50416443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.080629110 CET50416443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.080629110 CET50416443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.080646992 CET4435041613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.080657005 CET4435041613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.084388971 CET50421443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.084414959 CET4435042113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.084739923 CET50421443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.085365057 CET50421443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.085376978 CET4435042113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.529051065 CET4435041813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.530494928 CET50418443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.530517101 CET4435041813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.531059027 CET50418443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.531065941 CET4435041813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.531353951 CET4435041713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.531838894 CET50417443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.531857967 CET4435041713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.532304049 CET50417443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.532309055 CET4435041713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.535201073 CET4435041913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.535620928 CET50419443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.535633087 CET4435041913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.536174059 CET50419443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.536178112 CET4435041913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.543853998 CET4435042013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.544575930 CET50420443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.544595957 CET4435042013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.544986010 CET50420443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.544991970 CET4435042013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.658734083 CET4435041813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.658890009 CET4435041813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.658940077 CET50418443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.659477949 CET50418443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.659497976 CET4435041813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.659508944 CET50418443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.659514904 CET4435041813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.663450956 CET4435041713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.663517952 CET4435041713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.663640022 CET4435041713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.663696051 CET50417443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.663856983 CET50424443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.663888931 CET4435042413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.663955927 CET50424443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.664091110 CET50417443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.664102077 CET4435041713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.664113998 CET50417443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.664119005 CET4435041713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.664460897 CET50424443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.664474964 CET4435042413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.667438984 CET4435041913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.667458057 CET50425443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.667483091 CET4435041913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.667484999 CET4435042513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.667648077 CET50425443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.667695999 CET50419443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.667695999 CET50419443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.667710066 CET50419443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.667712927 CET4435041913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.667870998 CET50425443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.667881966 CET4435042513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.670156956 CET50426443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.670166016 CET4435042613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.670257092 CET50426443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.670571089 CET50426443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.670576096 CET4435042613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.670597076 CET4435042013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.670643091 CET4435042013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.670778036 CET50420443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.670877934 CET50420443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.670877934 CET50420443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.670891047 CET4435042013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.670900106 CET4435042013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.673778057 CET50427443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.673790932 CET4435042713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.673856974 CET50427443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.674002886 CET50427443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.674009085 CET4435042713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.836424112 CET4435042113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.837718964 CET50421443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.837739944 CET4435042113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.838430882 CET50421443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.838437080 CET4435042113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.968029976 CET4435042113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.968063116 CET4435042113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.968147993 CET50421443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.968157053 CET4435042113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.968527079 CET50421443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.968527079 CET50421443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.968533993 CET4435042113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.968698025 CET4435042113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.968735933 CET4435042113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.968839884 CET50421443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.971679926 CET50429443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.971704960 CET4435042913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:34.971770048 CET50429443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.972034931 CET50429443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:34.972047091 CET4435042913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.389180899 CET4435042713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.389695883 CET50427443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.389710903 CET4435042713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.390178919 CET50427443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.390183926 CET4435042713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.400479078 CET4435042413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.400975943 CET50424443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.401000977 CET4435042413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.401437998 CET50424443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.401443958 CET4435042413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.409099102 CET4435042613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.409535885 CET50426443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.409548998 CET4435042613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.409934044 CET50426443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.409938097 CET4435042613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.515775919 CET4435042713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.515795946 CET4435042713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.515825987 CET4435042713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.515844107 CET50427443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.515885115 CET50427443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.516043901 CET4435042513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.516169071 CET50427443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.516177893 CET4435042713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.516197920 CET50427443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.516201019 CET4435042713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.516520977 CET50425443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.516535997 CET4435042513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.517015934 CET50425443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.517019987 CET4435042513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.519238949 CET50431443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.519263983 CET4435043113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.519454002 CET50431443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.519612074 CET50431443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.519623995 CET4435043113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.533397913 CET4435042413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.533687115 CET4435042413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.533755064 CET50424443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.533767939 CET4435042413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.533795118 CET4435042413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.533855915 CET50424443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.533870935 CET4435042413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.533879042 CET50424443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.533884048 CET4435042413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.533893108 CET50424443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.533895969 CET4435042413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.536009073 CET50432443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.536041975 CET4435043213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.536149979 CET50432443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.536279917 CET50432443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.536292076 CET4435043213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.539514065 CET4435042613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.539561987 CET4435042613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.539690018 CET50426443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.539716959 CET50426443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.539721012 CET4435042613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.539730072 CET50426443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.539732933 CET4435042613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.541711092 CET50433443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.541733980 CET4435043313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.541836023 CET50433443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.541973114 CET50433443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.541985035 CET4435043313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.647469044 CET4435042513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.647496939 CET4435042513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.647552013 CET4435042513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.647583961 CET50425443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.647859097 CET50425443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.647885084 CET50425443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.647885084 CET50425443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.647895098 CET4435042513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.647903919 CET4435042513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.650923014 CET50434443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.650960922 CET4435043413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.651262045 CET50434443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.651365995 CET50434443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.651376009 CET4435043413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.705749989 CET4435042913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.706641912 CET50429443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.706641912 CET50429443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.706662893 CET4435042913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.706671000 CET4435042913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.838542938 CET4435042913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.838660955 CET4435042913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.838875055 CET50429443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.838875055 CET50429443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.838875055 CET50429443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.842012882 CET50435443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.842037916 CET4435043513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:35.842171907 CET50435443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.842283010 CET50435443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:35.842289925 CET4435043513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.142852068 CET50429443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.142874002 CET4435042913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.255280018 CET4435043113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.256500006 CET50431443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.256525993 CET4435043113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.257067919 CET50431443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.257072926 CET4435043113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.262269974 CET4435043213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.263003111 CET50432443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.263015985 CET4435043213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.264380932 CET50432443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.264385939 CET4435043213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.275479078 CET4435043313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.276393890 CET50433443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.276393890 CET50433443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.276413918 CET4435043313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.276428938 CET4435043313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.382769108 CET4435043113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.382812023 CET4435043113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.382929087 CET4435043113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.382953882 CET50431443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.383049965 CET50431443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.386985064 CET50431443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.386985064 CET50431443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.387002945 CET4435043113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.387011051 CET4435043113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.392395973 CET50436443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.392435074 CET4435043613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.392462969 CET4435043413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.392582893 CET50436443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.392729044 CET50436443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.392745018 CET4435043613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.392919064 CET50434443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.392936945 CET4435043413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.395334959 CET4435043213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.395370007 CET50434443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.395375013 CET4435043413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.395399094 CET4435043213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.395505905 CET4435043213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.395538092 CET50432443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.395726919 CET50432443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.395742893 CET4435043213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.395766020 CET50432443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.395772934 CET4435043213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.395788908 CET50432443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.395792007 CET4435043213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.404814959 CET50437443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.404848099 CET4435043713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.405733109 CET4435043313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.405771971 CET4435043313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.405807018 CET4435043313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.405869961 CET50437443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.405910969 CET50433443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.405966043 CET50437443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.405973911 CET4435043713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.406064987 CET50433443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.406064987 CET50433443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.406076908 CET4435043313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.406084061 CET4435043313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.409255028 CET50438443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.409286976 CET4435043813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.409482956 CET50438443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.420398951 CET50438443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.420416117 CET4435043813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.523674965 CET4435043413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.523832083 CET4435043413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.524434090 CET50434443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.524434090 CET50434443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.524477959 CET50434443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.524487972 CET4435043413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.526834011 CET50439443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.526849031 CET4435043913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.527650118 CET50439443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.527937889 CET50439443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.527949095 CET4435043913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.607829094 CET4435043513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.608530045 CET50435443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.608546019 CET4435043513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.609179020 CET50435443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.609183073 CET4435043513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.741935968 CET4435043513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.742008924 CET4435043513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.742096901 CET50435443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.761797905 CET50435443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.761806011 CET4435043513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.761816025 CET50435443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.761821985 CET4435043513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.809380054 CET50440443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.809407949 CET4435044013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:36.809729099 CET50440443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.814018965 CET50440443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:36.814032078 CET4435044013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.113487959 CET4435043613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.114140987 CET50436443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.114161968 CET4435043613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.114578009 CET50436443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.114583015 CET4435043613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.144864082 CET4435043713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.145360947 CET50437443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.145385981 CET4435043713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.145809889 CET50437443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.145816088 CET4435043713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.159184933 CET4435043813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.159527063 CET50438443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.159548044 CET4435043813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.159976959 CET50438443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.159982920 CET4435043813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.243100882 CET4435043613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.243163109 CET4435043613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.243226051 CET50436443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.243526936 CET50436443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.243527889 CET50436443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.243545055 CET4435043613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.243556023 CET4435043613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.246644020 CET50442443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.246665955 CET4435044213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.246840000 CET50442443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.247030973 CET50442443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.247041941 CET4435044213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.271975040 CET4435043913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.272375107 CET50439443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.272388935 CET4435043913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.272877932 CET50439443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.272882938 CET4435043913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.273181915 CET4435043713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.273258924 CET4435043713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.273363113 CET4435043713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.273374081 CET50437443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.273433924 CET50437443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.273472071 CET50437443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.273483992 CET4435043713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.273494005 CET50437443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.273499012 CET4435043713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.275851965 CET50443443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.275875092 CET4435044313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.276034117 CET50443443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.276192904 CET50443443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.276206017 CET4435044313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.291517973 CET4435043813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.291567087 CET4435043813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.291646957 CET50438443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.291821003 CET50438443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.291821003 CET50438443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.291831970 CET4435043813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.291840076 CET4435043813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.294171095 CET50444443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.294261932 CET4435044413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.294379950 CET50444443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.294517040 CET50444443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.294555902 CET4435044413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.403594017 CET4435043913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.403686047 CET4435043913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.403805971 CET4435043913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.403817892 CET50439443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.403867960 CET50439443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.461555958 CET50439443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.461568117 CET4435043913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.461577892 CET50439443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.461582899 CET4435043913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.465714931 CET50445443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.465739965 CET4435044513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.465862036 CET50445443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.466033936 CET50445443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.466047049 CET4435044513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.544138908 CET4435044013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.544573069 CET50440443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.544599056 CET4435044013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.545186996 CET50440443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.545192957 CET4435044013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.673831940 CET4435044013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.673901081 CET4435044013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.674118996 CET50440443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.674243927 CET50440443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.674256086 CET4435044013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.674312115 CET50440443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.674316883 CET4435044013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.679388046 CET50446443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.679434061 CET4435044613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:37.679588079 CET50446443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.679821014 CET50446443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:37.679840088 CET4435044613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.010860920 CET4435044313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.011554003 CET50443443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.011579990 CET4435044313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.012090921 CET50443443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.012096882 CET4435044313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.015441895 CET4435044213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.015863895 CET50442443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.015896082 CET4435044213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.016297102 CET50442443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.016300917 CET4435044213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.023334026 CET4435044413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.023883104 CET50444443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.023966074 CET4435044413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.024529934 CET50444443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.024545908 CET4435044413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.137727976 CET4435044313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.137890100 CET4435044313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.137996912 CET50443443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.138199091 CET50443443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.138211966 CET4435044313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.138240099 CET50443443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.138245106 CET4435044313.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.141381979 CET50447443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.141403913 CET4435044713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.141513109 CET50447443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.141658068 CET50447443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.141664982 CET4435044713.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.152970076 CET4435044213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.153017998 CET4435044213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.153054953 CET4435044213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.153131962 CET50442443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.153131962 CET50442443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.153278112 CET50442443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.153307915 CET4435044213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.153343916 CET50442443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.153359890 CET4435044213.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.155607939 CET50448443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.155622959 CET4435044813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.155884981 CET50448443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.156002998 CET50448443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.156009912 CET4435044813.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.157052040 CET4435044413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.157094002 CET4435044413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.157295942 CET50444443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.157296896 CET50444443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.157392025 CET50444443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.157428026 CET4435044413.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.159353018 CET50449443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.159365892 CET4435044913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.159535885 CET50449443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.159663916 CET50449443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.159693956 CET4435044913.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.196820974 CET4435044513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.197402000 CET50445443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.197415113 CET4435044513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.197679043 CET50445443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.197684050 CET4435044513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.326366901 CET4435044513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.326437950 CET4435044513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.326666117 CET50445443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.326747894 CET50445443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.326755047 CET4435044513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.326778889 CET50445443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.326782942 CET4435044513.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.329605103 CET50450443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.329631090 CET4435045013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.329760075 CET50450443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.330105066 CET50450443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.330117941 CET4435045013.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.397452116 CET4435044613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.398669004 CET50446443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.398669004 CET50446443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.398715019 CET4435044613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.398771048 CET4435044613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.525330067 CET4435044613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.525398016 CET4435044613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.525502920 CET50446443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.525686026 CET50446443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.525686979 CET50446443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.525722027 CET4435044613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.525743961 CET4435044613.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.529470921 CET50451443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.529499054 CET4435045113.107.246.45192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:38.529776096 CET50451443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.529776096 CET50451443192.168.2.413.107.246.45
                                                                                                                            Oct 31, 2024 09:18:38.529802084 CET4435045113.107.246.45192.168.2.4
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Oct 31, 2024 09:17:12.867254972 CET53632941.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:12.867297888 CET53574121.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:14.154094934 CET53521031.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.040098906 CET5448753192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:15.040273905 CET5972853192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:15.046880007 CET53544871.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:15.047436953 CET53597281.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:17.558969975 CET5927253192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:17.558969975 CET5845553192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:17.565655947 CET53584551.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:17.565800905 CET53592721.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:23.221182108 CET138138192.168.2.4192.168.2.255
                                                                                                                            Oct 31, 2024 09:17:30.154813051 CET5734653192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:30.155131102 CET5678753192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:31.271753073 CET53560921.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:31.339481115 CET5443753192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:31.339648962 CET5811753192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:31.502984047 CET5877253192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:31.503146887 CET5104553192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:31.509907007 CET53510451.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:32.845846891 CET5218953192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:32.846012115 CET5041053192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:32.853368044 CET53504101.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:42.775860071 CET5232053192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:42.776072025 CET5288153192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:44.362576008 CET4929253192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:44.362786055 CET5889353192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:44.369345903 CET53492921.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:44.369952917 CET53588931.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:45.147053957 CET5955453192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:45.147269964 CET5982053192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:45.154654980 CET53598201.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.601526976 CET6435553192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:46.602129936 CET6419753192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:46.608325958 CET53643551.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:46.609935045 CET53641971.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:49.117809057 CET5058553192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:49.118449926 CET6477253192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:49.354517937 CET5749253192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:49.354856014 CET5309253192.168.2.41.1.1.1
                                                                                                                            Oct 31, 2024 09:17:49.362018108 CET53530921.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:17:50.432693005 CET53611881.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:12.829289913 CET53572401.1.1.1192.168.2.4
                                                                                                                            Oct 31, 2024 09:18:13.279123068 CET53606181.1.1.1192.168.2.4
                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                            Oct 31, 2024 09:17:42.793215990 CET192.168.2.41.1.1.1c29c(Port unreachable)Destination Unreachable
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Oct 31, 2024 09:17:15.040098906 CET192.168.2.41.1.1.10x2711Standard query (0)aka.msA (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:15.040273905 CET192.168.2.41.1.1.10x8465Standard query (0)aka.ms65IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:17.558969975 CET192.168.2.41.1.1.10xa0feStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:17.558969975 CET192.168.2.41.1.1.10xe59bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:30.154813051 CET192.168.2.41.1.1.10xc1e0Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:30.155131102 CET192.168.2.41.1.1.10xe8ecStandard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:31.339481115 CET192.168.2.41.1.1.10xef7aStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:31.339648962 CET192.168.2.41.1.1.10x6d0aStandard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:31.502984047 CET192.168.2.41.1.1.10x22c2Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:31.503146887 CET192.168.2.41.1.1.10x53c3Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:32.845846891 CET192.168.2.41.1.1.10x1910Standard query (0)www.msn.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:32.846012115 CET192.168.2.41.1.1.10xbd26Standard query (0)www.msn.com65IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:42.775860071 CET192.168.2.41.1.1.10xa0dcStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:42.776072025 CET192.168.2.41.1.1.10x8aeStandard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:44.362576008 CET192.168.2.41.1.1.10x1629Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:44.362786055 CET192.168.2.41.1.1.10x2246Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:45.147053957 CET192.168.2.41.1.1.10x2b5aStandard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:45.147269964 CET192.168.2.41.1.1.10xaef0Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:46.601526976 CET192.168.2.41.1.1.10x73cStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:46.602129936 CET192.168.2.41.1.1.10xb91Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:49.117809057 CET192.168.2.41.1.1.10x5b92Standard query (0)browser.events.data.msn.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:49.118449926 CET192.168.2.41.1.1.10x5e6cStandard query (0)browser.events.data.msn.com65IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:49.354517937 CET192.168.2.41.1.1.10x9a4Standard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:49.354856014 CET192.168.2.41.1.1.10x7df2Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Oct 31, 2024 09:17:15.046880007 CET1.1.1.1192.168.2.40x2711No error (0)aka.ms104.119.110.121A (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:17.565655947 CET1.1.1.1192.168.2.40xe59bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:17.565800905 CET1.1.1.1192.168.2.40xa0feNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:30.183727980 CET1.1.1.1192.168.2.40xe8ecNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:30.183743954 CET1.1.1.1192.168.2.40xc1e0No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:30.964119911 CET1.1.1.1192.168.2.40xcaf6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:30.964119911 CET1.1.1.1192.168.2.40xcaf6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:31.346858978 CET1.1.1.1192.168.2.40xef7aNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:31.346976042 CET1.1.1.1192.168.2.40x6d0aNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:31.509907007 CET1.1.1.1192.168.2.40x53c3No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:31.510312080 CET1.1.1.1192.168.2.40x22c2No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:32.853352070 CET1.1.1.1192.168.2.40x1910No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:32.853368044 CET1.1.1.1192.168.2.40xbd26No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:42.782893896 CET1.1.1.1192.168.2.40xa0dcNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:42.793123007 CET1.1.1.1192.168.2.40x8aeNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:44.369345903 CET1.1.1.1192.168.2.40x1629No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:44.369345903 CET1.1.1.1192.168.2.40x1629No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:44.369345903 CET1.1.1.1192.168.2.40x1629No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:44.369952917 CET1.1.1.1192.168.2.40x2246No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:44.369952917 CET1.1.1.1192.168.2.40x2246No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:45.153835058 CET1.1.1.1192.168.2.40x2b5aNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:45.154654980 CET1.1.1.1192.168.2.40xaef0No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:46.395172119 CET1.1.1.1192.168.2.40xe21cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:46.395172119 CET1.1.1.1192.168.2.40xe21cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:46.608325958 CET1.1.1.1192.168.2.40x73cNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:46.608325958 CET1.1.1.1192.168.2.40x73cNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:46.608325958 CET1.1.1.1192.168.2.40x73cNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:46.609935045 CET1.1.1.1192.168.2.40xb91No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:46.609935045 CET1.1.1.1192.168.2.40xb91No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:49.124758959 CET1.1.1.1192.168.2.40x5b92No error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:49.125118971 CET1.1.1.1192.168.2.40x5e6cNo error (0)browser.events.data.msn.comglobal.asimov.events.data.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:49.361243010 CET1.1.1.1192.168.2.40x9a4No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:17:49.362018108 CET1.1.1.1192.168.2.40x7df2No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:18:02.543724060 CET1.1.1.1192.168.2.40x6a72No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:18:02.543724060 CET1.1.1.1192.168.2.40x6a72No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:18:26.777668953 CET1.1.1.1192.168.2.40x41f3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 31, 2024 09:18:26.777668953 CET1.1.1.1192.168.2.40x41f3No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                            • aka.ms
                                                                                                                            • fs.microsoft.com
                                                                                                                            • https:
                                                                                                                              • aadcdn.msftauth.net
                                                                                                                            • otelrules.azureedge.net
                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.449736104.119.110.1214435840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:17:15 UTC683OUTGET /LearnAboutSenderIdentification.%5D HTTP/1.1
                                                                                                                            Host: aka.ms
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-31 08:17:16 UTC476INHTTP/1.1 302 Moved Temporarily
                                                                                                                            Content-Length: 0
                                                                                                                            Server: Kestrel
                                                                                                                            Location: https://www.bing.com?ref=aka&shorturl=LearnAboutSenderIdentification.]
                                                                                                                            Request-Context: appId=cid-v1:b47e5e27-bf85-45ba-a97c-0377ce0e5779
                                                                                                                            X-Response-Cache-Status: True
                                                                                                                            Expires: Thu, 31 Oct 2024 08:17:16 GMT
                                                                                                                            Cache-Control: max-age=0, no-cache, no-store
                                                                                                                            Pragma: no-cache
                                                                                                                            Date: Thu, 31 Oct 2024 08:17:16 GMT
                                                                                                                            Connection: close
                                                                                                                            Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.2.4497472.19.244.127443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:17:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: identity
                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                            Host: fs.microsoft.com
                                                                                                                            2024-10-31 08:17:20 UTC467INHTTP/1.1 200 OK
                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                            Server: ECAcc (lpl/EF70)
                                                                                                                            X-CID: 11
                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                            Cache-Control: public, max-age=203292
                                                                                                                            Date: Thu, 31 Oct 2024 08:17:20 GMT
                                                                                                                            Connection: close
                                                                                                                            X-CID: 2


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.4497532.19.244.127443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:17:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: identity
                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                            Range: bytes=0-2147483646
                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                            Host: fs.microsoft.com
                                                                                                                            2024-10-31 08:17:21 UTC535INHTTP/1.1 200 OK
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                            Cache-Control: public, max-age=203330
                                                                                                                            Date: Thu, 31 Oct 2024 08:17:21 GMT
                                                                                                                            Content-Length: 55
                                                                                                                            Connection: close
                                                                                                                            X-CID: 2
                                                                                                                            2024-10-31 08:17:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.2.450002152.199.21.1754435840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:17:45 UTC635OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                                                            Host: aadcdn.msftauth.net
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://login.microsoftonline.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://login.microsoftonline.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-31 08:17:45 UTC750INHTTP/1.1 200 OK
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                            Age: 2442891
                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                            Content-MD5: m5bMCfnonQM0ui+8IrUZeg==
                                                                                                                            Content-Type: application/x-javascript
                                                                                                                            Date: Thu, 31 Oct 2024 08:17:45 GMT
                                                                                                                            Etag: 0x8DCE31CBE97473C
                                                                                                                            Last-Modified: Wed, 02 Oct 2024 19:59:37 GMT
                                                                                                                            Server: ECAcc (lhc/78AB)
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-Cache: HIT
                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                            x-ms-request-id: fb7c97c3-801e-0062-1535-154340000000
                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                            Content-Length: 142367
                                                                                                                            Connection: close
                                                                                                                            2024-10-31 08:17:45 UTC15652INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                            Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                            2024-10-31 08:17:45 UTC16383INData Raw: 69 74 65 29 20 7b 20 20 2e 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 64 65 74 65 63 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 77 68 69 74 65 22 3b 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 20 7d 7d 40 6d 65 64 69 61 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 20 77 68 69 74 65 2d 6f 6e 2d 62 6c 61 63 6b 29 20 7b 20 20 2e 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 2d 64 65 74 65 63 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 20 7b 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 62 6c 61 63 6b 22 3b 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 20 7d 7d 27 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74
                                                                                                                            Data Ascii: ite) { .high-contrast-detection::before { content: "white"; display: none; }}@media (-ms-high-contrast: white-on-black) { .high-contrast-detection::before { content: "black"; display: none; }}',e.appendChild(t);var n=document.createElement
                                                                                                                            2024-10-31 08:17:45 UTC16383INData Raw: 6f 6e 49 6e 76 61 6c 69 64 3a 31 30 32 34 2c 54 4f 54 50 49 6e 76 61 6c 69 64 3a 31 30 32 35 2c 53 65 73 73 69 6f 6e 4e 6f 74 41 70 70 72 6f 76 65 64 3a 31 30 32 36 2c 50 68 6f 6e 65 4e 75 6d 62 65 72 49 6e 76 61 6c 69 64 3a 31 30 32 37 2c 50 68 6f 6e 65 46 6f 72 6d 61 74 74 69 6e 67 49 6e 76 61 6c 69 64 3a 31 30 32 38 2c 50 6f 6c 6c 69 6e 67 54 69 6d 65 64 4f 75 74 3a 31 30 32 39 2c 53 65 6e 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 46 61 69 6c 65 64 3a 31 30 33 30 2c 53 65 72 76 65 72 5f 4d 65 73 73 61 67 65 4f 6e 6c 79 3a 39 39 39 39 2c 50 50 5f 45 5f 44 42 5f 4d 45 4d 42 45 52 44 4f 45 53 4e 4f 54 45 58 49 53 54 3a 22 43 46 46 46 46 43 31 35 22 2c 50 50 5f 45 5f 45 58 43 4c 55 44 45 44 3a 22 38 30 30 34 31 30 31 30 22 2c 50 50 5f 45 5f 4d 45 4d 42 45 52
                                                                                                                            Data Ascii: onInvalid:1024,TOTPInvalid:1025,SessionNotApproved:1026,PhoneNumberInvalid:1027,PhoneFormattingInvalid:1028,PollingTimedOut:1029,SendNotificationFailed:1030,Server_MessageOnly:9999,PP_E_DB_MEMBERDOESNOTEXIST:"CFFFFC15",PP_E_EXCLUDED:"80041010",PP_E_MEMBER
                                                                                                                            2024-10-31 08:17:46 UTC16383INData Raw: 2e 67 64 28 29 29 7d 76 61 72 20 68 2c 67 2c 6d 2c 76 2c 62 2c 79 2c 53 3d 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 7b 7d 3b 53 2e 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 72 3d 53 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 2d 31 3b 6f 2b 2b 29 72 3d 72 5b 6e 5b 6f 5d 5d 3b 72 5b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 5d 3d 74 7d 2c 53 2e 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 5b 74 5d 3d 6e 7d 2c 53 2e 76 65 72 73 69 6f 6e 3d 22 33 2e 35 2e 31 22 2c 53 2e 62 28 22 76 65 72 73 69 6f 6e 22 2c 53 2e 76 65 72 73 69 6f 6e 29 2c 53 2e 6f 70 74 69 6f 6e 73 3d 7b 64 65 66 65 72 55 70 64 61 74 65 73 3a 21 31 2c 75 73 65 4f 6e 6c 79 4e 61 74 69 76 65 45 76 65 6e 74 73 3a
                                                                                                                            Data Ascii: .gd())}var h,g,m,v,b,y,S=void 0!==e?e:{};S.b=function(e,t){for(var n=e.split("."),r=S,o=0;o<n.length-1;o++)r=r[n[o]];r[n[n.length-1]]=t},S.L=function(e,t,n){e[t]=n},S.version="3.5.1",S.b("version",S.version),S.options={deferUpdates:!1,useOnlyNativeEvents:
                                                                                                                            2024-10-31 08:17:46 UTC16383INData Raw: 7d 7d 3b 53 2e 4c 28 45 2c 22 69 6e 69 74 22 2c 45 2e 71 62 29 2c 53 2e 4c 28 45 2c 22 73 75 62 73 63 72 69 62 65 22 2c 45 2e 73 75 62 73 63 72 69 62 65 29 2c 53 2e 4c 28 45 2c 22 65 78 74 65 6e 64 22 2c 45 2e 65 78 74 65 6e 64 29 2c 53 2e 4c 28 45 2c 22 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 43 6f 75 6e 74 22 2c 45 2e 42 64 29 2c 53 2e 61 2e 42 61 26 26 53 2e 61 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 45 2c 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 2c 53 2e 54 2e 66 6e 3d 45 2c 53 2e 51 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 73 75 62 73 63 72 69 62 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                                                                            Data Ascii: }};S.L(E,"init",E.qb),S.L(E,"subscribe",E.subscribe),S.L(E,"extend",E.extend),S.L(E,"getSubscriptionsCount",E.Bd),S.a.Ba&&S.a.setPrototypeOf(E,Function.prototype),S.T.fn=E,S.Qc=function(e){return null!=e&&"function"==typeof e.subscribe&&"function"==typeof
                                                                                                                            2024-10-31 08:17:46 UTC16383INData Raw: 61 73 42 69 6e 64 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 54 79 70 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 69 6e 64 22 29 7c 7c 53 2e 6a 2e 67 65 74 43 6f 6d 70 6f 6e 65 6e 74 4e 61 6d 65 46 6f 72 4e 6f 64 65 28 65 29 3b 63 61 73 65 20 38 3a 72 65 74 75 72 6e 20 53 2e 68 2e 43 64 28 65 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 2c 67 65 74 42 69 6e 64 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 28 6e 3d 74 68 69 73 2e 67 65 74 42 69 6e 64 69 6e 67 73 53 74 72 69 6e 67 28 65 2c 74 29 29 3f 74 68 69 73 2e 70 61 72 73 65 42 69 6e 64 69 6e 67 73 53 74 72 69 6e 67 28 6e
                                                                                                                            Data Ascii: asBindings:function(e){switch(e.nodeType){case 1:return null!=e.getAttribute("data-bind")||S.j.getComponentNameForNode(e);case 8:return S.h.Cd(e);default:return!1}},getBindings:function(e,t){var n=(n=this.getBindingsString(e,t))?this.parseBindingsString(n
                                                                                                                            2024-10-31 08:17:46 UTC16383INData Raw: 21 31 2c 21 30 29 2c 65 28 22 77 69 74 68 22 2c 21 30 29 7d 28 29 2c 53 2e 63 5b 22 6c 65 74 22 5d 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 72 65 74 75 72 6e 20 74 3d 6f 2e 65 78 74 65 6e 64 28 74 29 2c 53 2e 4f 61 28 74 2c 65 29 2c 7b 63 6f 6e 74 72 6f 6c 73 44 65 73 63 65 6e 64 61 6e 74 42 69 6e 64 69 6e 67 73 3a 21 30 7d 7d 7d 2c 53 2e 68 2e 65 61 5b 22 6c 65 74 22 5d 3d 21 30 3b 76 61 72 20 44 3d 7b 7d 3b 53 2e 63 2e 6f 70 74 69 6f 6e 73 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 73 65 6c 65 63 74 22 21 3d 3d 53 2e 61 2e 52 28 65 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 73 20 62 69 6e 64 69 6e 67 20 61 70 70 6c 69 65 73 20 6f 6e 6c 79 20 74 6f 20 53 45 4c 45 43 54
                                                                                                                            Data Ascii: !1,!0),e("with",!0)}(),S.c["let"]={init:function(e,t,n,r,o){return t=o.extend(t),S.Oa(t,e),{controlsDescendantBindings:!0}}},S.h.ea["let"]=!0;var D={};S.c.options={init:function(e){if("select"!==S.a.R(e))throw Error("options binding applies only to SELECT
                                                                                                                            2024-10-31 08:17:46 UTC16383INData Raw: 73 65 74 44 6f 6d 4e 6f 64 65 43 68 69 6c 64 72 65 6e 46 72 6f 6d 41 72 72 61 79 4d 61 70 70 69 6e 67 22 2c 53 2e 61 2e 65 63 29 2c 53 2e 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 61 6c 6c 6f 77 54 65 6d 70 6c 61 74 65 52 65 77 72 69 74 69 6e 67 3d 21 31 7d 2c 53 2e 62 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 53 2e 63 61 2c 53 2e 62 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 53 2e 62 61 2c 53 2e 62 61 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 54 65 6d 70 6c 61 74 65 53 6f 75 72 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 28 74 3d 39 3e 53 2e 61 2e 57 7c 7c 21 65 2e 6e 6f 64 65 73 3f 6e 75 6c 6c 3a 65 2e 6e 6f 64 65 73 28 29 29 3f 53 2e 61 2e 6c 61 28 74 2e 63
                                                                                                                            Data Ascii: setDomNodeChildrenFromArrayMapping",S.a.ec),S.ba=function(){this.allowTemplateRewriting=!1},S.ba.prototype=new S.ca,S.ba.prototype.constructor=S.ba,S.ba.prototype.renderTemplateSource=function(e,t,n,r){return(t=9>S.a.W||!e.nodes?null:e.nodes())?S.a.la(t.c
                                                                                                                            2024-10-31 08:17:46 UTC12034INData Raw: 65 6e 28 6e 75 6c 6c 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 3f 6e 2e 72 65 6c 6f 61 64 4f 6e 46 61 69 6c 75 72 65 3f 7b 72 65 64 69 72 65 63 74 55 72 6c 3a 76 28 29 7d 3a 7b 72 65 64 69 72 65 63 74 55 72 6c 3a 6e 2e 66 61 69 6c 75 72 65 52 65 64 69 72 65 63 74 55 72 6c 7d 3a 73 2e 72 65 6a 65 63 74 28 65 29 7d 29 29 29 3a 73 2e 72 65 6a 65 63 74 28 22 62 73 73 6f 44 69 73 61 62 6c 65 64 22 29 7d 2c 74 68 69 73 2e 69 73 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 6e 2e 65 6e 61 62 6c 65 64 7d 2c 6e 2e 65 6e 61 62 6c 65 64 26 26 28 6d 3d 7b 72 65 73 75 6c 74 3a 6e 75 6c 6c 2c 65 72 72 6f 72 3a 6e 75 6c 6c 2c 74 79 70 65 3a 6e 2e 74 65 6c 65 6d 65 74 72 79 2e 74 79 70 65 7c 7c 6e 75 6c 6c 2c 64
                                                                                                                            Data Ascii: en(null,(function(e){return t?n.reloadOnFailure?{redirectUrl:v()}:{redirectUrl:n.failureRedirectUrl}:s.reject(e)}))):s.reject("bssoDisabled")},this.isEnabled=function(){return!!n.enabled},n.enabled&&(m={result:null,error:null,type:n.telemetry.type||null,d


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.2.450018152.199.21.1754435840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:17:47 UTC410OUTGET /shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js HTTP/1.1
                                                                                                                            Host: aadcdn.msftauth.net
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-31 08:17:48 UTC750INHTTP/1.1 200 OK
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                            Age: 2442893
                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                            Content-MD5: m5bMCfnonQM0ui+8IrUZeg==
                                                                                                                            Content-Type: application/x-javascript
                                                                                                                            Date: Thu, 31 Oct 2024 08:17:47 GMT
                                                                                                                            Etag: 0x8DCE31CBE97473C
                                                                                                                            Last-Modified: Wed, 02 Oct 2024 19:59:37 GMT
                                                                                                                            Server: ECAcc (lhc/78AB)
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-Cache: HIT
                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                            x-ms-request-id: fb7c97c3-801e-0062-1535-154340000000
                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                            Content-Length: 142367
                                                                                                                            Connection: close
                                                                                                                            2024-10-31 08:17:48 UTC16383INData Raw: 2f 2a 21 0a 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 53 54 41 52 54 20 4f 46 20 54 48 49 52 44 20 50 41 52 54 59 20 4e 4f 54 49 43 45 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 2a 20 0a 20 2a 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6f 72 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 6d 61 74 65 72 69 61 6c 20 66 72 6f 6d 20 74 68 65 20 70 72 6f 6a 65 63 74 73 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 20 28 54 68 69 72 64 20 50 61 72 74 79 20 49 50 29 2e 20 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61
                                                                                                                            Data Ascii: /*! * ------------------------------------------- START OF THIRD PARTY NOTICE ----------------------------------------- * * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice a
                                                                                                                            2024-10-31 08:17:48 UTC16383INData Raw: 29 29 7d 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 6f 5d 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6d 61 70 28 4e 75 6d 62 65 72 29 2c 61 3d 69 5b 30 5d 2c 73 3d 69 5b 31 5d 2c 75 3d 69 5b 32 5d 3b 69 66 28 72 28 65 2c 61 2c 73 2c 75 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 21 6c 2e 66 69 72 73 74 28 6e 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 3d 3d 65 2e 74 72 69 6d 28 29 7d 29 29 7d 69 66 28 5f 2e 69 73 48 69 67 68 43 6f 6e 74 72 61 73 74 28 29 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2c 6e 3d 5f 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74
                                                                                                                            Data Ascii: ))}for(var o=0;o<t.length;o++){var i=t[o].split(",").map(Number),a=i[0],s=i[1],u=i[2];if(r(e,a,s,u))return!0}return!!l.first(n,(function(t){return t===e.trim()}))}if(_.isHighContrast()){var t=document.getElementsByTagName("body")[0],n=_.getComputedStyle(t
                                                                                                                            2024-10-31 08:17:48 UTC16383INData Raw: 50 50 5f 45 5f 4e 41 4d 45 5f 54 4f 4f 5f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 30 31 22 2c 50 50 5f 45 5f 4e 41 4d 45 5f 49 4e 56 41 4c 49 44 3a 22 38 30 30 34 31 31 30 33 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 41 52 47 3a 22 38 30 30 34 38 33 38 38 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 53 48 4f 52 54 3a 22 38 30 30 34 31 31 32 30 22 2c 50 50 5f 45 5f 53 41 5f 54 4f 4f 4c 4f 4e 47 3a 22 38 30 30 34 31 31 32 31 22 2c 50 50 5f 45 5f 49 4e 56 41 4c 49 44 5f 50 48 4f 4e 45 4e 55 4d 42 45 52 3a 22 38 30 30 34 31 31 33 46 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 51 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 41 3a 22 38 30 30 34 31 31 36 35 22 2c 50 50 5f 45 5f 53 45 43 52 45 54 41 5f 43 4f 4e 54 41 49 4e 53 5f 53 45 43 52 45 54 51 3a 22 38 30 30 34 31
                                                                                                                            Data Ascii: PP_E_NAME_TOO_SHORT:"80041101",PP_E_NAME_INVALID:"80041103",PP_E_INVALIDARG:"80048388",PP_E_SA_TOOSHORT:"80041120",PP_E_SA_TOOLONG:"80041121",PP_E_INVALID_PHONENUMBER:"8004113F",PP_E_SECRETQ_CONTAINS_SECRETA:"80041165",PP_E_SECRETA_CONTAINS_SECRETQ:"80041
                                                                                                                            2024-10-31 08:17:48 UTC3INData Raw: 3a 22 55
                                                                                                                            Data Ascii: :"U
                                                                                                                            2024-10-31 08:17:48 UTC16383INData Raw: 49 45 76 65 6e 74 73 22 5d 3d 5b 22 6b 65 79 75 70 22 2c 22 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 70 72 65 73 73 22 5d 2c 70 2e 4d 6f 75 73 65 45 76 65 6e 74 73 3d 22 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 65 28 70 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 68 5b 74 5b 6e 5d 5d 3d 65 7d 29 29 3b 76 61 72 20 67 2c 6d 3d 7b 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 3a 21 30 7d 2c
                                                                                                                            Data Ascii: IEvents"]=["keyup","keydown","keypress"],p.MouseEvents="click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave".split(" "),e(p,(function(e,t){if(t.length)for(var n=0,r=t.length;n<r;n++)h[t[n]]=e}));var g,m={propertychange:!0},
                                                                                                                            2024-10-31 08:17:48 UTC16383INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 6f 7d 7d 7d 28 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 22 2c 53 2e 53 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 43 6f 75 6e 74 22 2c 53 2e 53 2e 71 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 67 65 74 44 65 70 65 6e 64 65 6e 63 69 65 73 22 2c 53 2e 53 2e 56 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 69 73 49 6e 69 74 69 61 6c 22 2c 53 2e 53 2e 59 61 29 2c 53 2e 62 28 22 63 6f 6d 70 75 74 65 64 43 6f 6e 74 65 78 74 2e 72 65 67 69 73 74 65 72 44 65 70 65 6e 64 65 6e 63 79 22 2c 53 2e 53 2e 63 63 29 2c 53 2e 62 28 22 69 67 6e 6f
                                                                                                                            Data Ascii: :function(){if(n)return n.o}}}(),S.b("computedContext",S.S),S.b("computedContext.getDependenciesCount",S.S.qa),S.b("computedContext.getDependencies",S.S.Va),S.b("computedContext.isInitial",S.S.Ya),S.b("computedContext.registerDependency",S.S.cc),S.b("igno
                                                                                                                            2024-10-31 08:17:48 UTC16383INData Raw: 2e 6d 2e 76 62 28 65 2c 72 29 2b 22 7d 7d 7d 22 3b 73 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 24 63 6f 6e 74 65 78 74 22 2c 22 24 65 6c 65 6d 65 6e 74 22 2c 75 29 2c 6f 3d 69 5b 61 5d 3d 73 7d 72 65 74 75 72 6e 20 6f 28 74 2c 6e 29 7d 63 61 74 63 68 28 63 29 7b 74 68 72 6f 77 20 63 2e 6d 65 73 73 61 67 65 3d 22 55 6e 61 62 6c 65 20 74 6f 20 70 61 72 73 65 20 62 69 6e 64 69 6e 67 73 2e 5c 6e 42 69 6e 64 69 6e 67 73 20 76 61 6c 75 65 3a 20 22 2b 65 2b 22 5c 6e 4d 65 73 73 61 67 65 3a 20 22 2b 63 2e 6d 65 73 73 61 67 65 2c 63 7d 7d 7d 29 2c 53 2e 67 61 2e 69 6e 73 74 61 6e 63 65 3d 6e 65 77 20 53 2e 67 61 2c 53 2e 62 28 22 62 69 6e 64 69 6e 67 50 72 6f 76 69 64 65 72 22 2c 53 2e 67 61 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65
                                                                                                                            Data Ascii: .m.vb(e,r)+"}}}";s=new Function("$context","$element",u),o=i[a]=s}return o(t,n)}catch(c){throw c.message="Unable to parse bindings.\nBindings value: "+e+"\nMessage: "+c.message,c}}}),S.ga.instance=new S.ga,S.b("bindingProvider",S.ga),function(){function e
                                                                                                                            2024-10-31 08:17:48 UTC16383INData Raw: 73 65 74 22 29 26 26 6e 2e 68 61 73 28 22 76 61 6c 75 65 22 29 2c 64 3d 6e 2e 67 65 74 28 22 6f 70 74 69 6f 6e 73 49 6e 63 6c 75 64 65 44 65 73 74 72 6f 79 65 64 22 29 3b 74 3d 7b 7d 3b 76 61 72 20 66 2c 70 3d 5b 5d 3b 6c 7c 7c 28 73 3f 70 3d 53 2e 61 2e 4d 62 28 72 28 29 2c 53 2e 77 2e 4d 29 3a 30 3c 3d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 26 26 70 2e 70 75 73 68 28 53 2e 77 2e 4d 28 65 2e 6f 70 74 69 6f 6e 73 5b 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 5d 29 29 29 2c 63 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 6c 65 6e 67 74 68 26 26 28 63 3d 5b 63 5d 29 2c 66 3d 53 2e 61 2e 6a 62 28 63 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 7c 7c 65 3d 3d 3d 61 7c 7c 6e 75 6c 6c 3d 3d 3d 65 7c 7c
                                                                                                                            Data Ascii: set")&&n.has("value"),d=n.get("optionsIncludeDestroyed");t={};var f,p=[];l||(s?p=S.a.Mb(r(),S.w.M):0<=e.selectedIndex&&p.push(S.w.M(e.options[e.selectedIndex]))),c&&("undefined"==typeof c.length&&(c=[c]),f=S.a.jb(c,(function(e){return d||e===a||null===e||
                                                                                                                            2024-10-31 08:17:49 UTC16383INData Raw: 75 72 6e 20 69 7c 7c 28 69 3d 74 2e 74 65 78 74 28 29 7c 7c 22 22 2c 69 3d 6c 2e 74 65 6d 70 6c 61 74 65 28 6e 75 6c 6c 2c 22 7b 7b 6b 6f 5f 77 69 74 68 20 24 69 74 65 6d 2e 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 7d 7d 22 2b 69 2b 22 7b 7b 2f 6b 6f 5f 77 69 74 68 7d 7d 22 29 2c 74 2e 64 61 74 61 28 22 70 72 65 63 6f 6d 70 69 6c 65 64 22 2c 69 29 29 2c 74 3d 5b 6e 2e 24 64 61 74 61 5d 2c 6e 3d 6c 2e 65 78 74 65 6e 64 28 7b 6b 6f 42 69 6e 64 69 6e 67 43 6f 6e 74 65 78 74 3a 6e 7d 2c 72 2e 74 65 6d 70 6c 61 74 65 4f 70 74 69 6f 6e 73 29 2c 28 6e 3d 6c 2e 74 6d 70 6c 28 69 2c 74 2c 6e 29 29 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 6c 2e 66 72 61 67 6d 65 6e 74 73 3d 7b 7d 2c 6e 7d 2c 74 68
                                                                                                                            Data Ascii: urn i||(i=t.text()||"",i=l.template(null,"{{ko_with $item.koBindingContext}}"+i+"{{/ko_with}}"),t.data("precompiled",i)),t=[n.$data],n=l.extend({koBindingContext:n},r.templateOptions),(n=l.tmpl(i,t,n)).appendTo(o.createElement("div")),l.fragments={},n},th
                                                                                                                            2024-10-31 08:17:49 UTC11300INData Raw: 3d 65 2e 6e 6f 74 69 66 79 4f 6e 43 6c 69 65 6e 74 41 62 6f 72 74 7c 7c 21 31 2c 6d 3d 6c 2e 53 65 72 76 65 72 44 61 74 61 2e 66 53 61 73 45 6e 64 41 75 74 68 50 6f 73 74 54 6f 47 65 74 53 77 69 74 63 68 2c 76 3d 6c 2e 53 65 72 76 65 72 44 61 74 61 2e 66 46 69 78 55 49 43 72 61 73 68 46 6f 72 41 70 69 52 65 71 75 65 73 74 48 61 6e 64 6c 65 72 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 76 61 72 20 74 3d 7b 68 70 67 69 64 3a 64 2e 68 70 67 69 64 7c 7c 30 2c 68 70 67 61 63 74 3a 64 2e 68 70 67 61 63 74 7c 7c 30 7d 3b 72 65 74 75 72 6e 20 65 7c 7c 28 74 2e 41 63 63 65 70 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 6e 26 26 64 2e 61 70 69 43 61 6e 61 72 79 26 26 28 74 2e 63 61 6e 61 72 79 3d 64 2e 61 70 69 43 61 6e 61 72 79 29 29 2c 64 2e
                                                                                                                            Data Ascii: =e.notifyOnClientAbort||!1,m=l.ServerData.fSasEndAuthPostToGetSwitch,v=l.ServerData.fFixUICrashForApiRequestHandler;function b(e){var t={hpgid:d.hpgid||0,hpgact:d.hpgact||0};return e||(t.Accept="application/json",n&&d.apiCanary&&(t.canary=d.apiCanary)),d.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            5192.168.2.45017213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:03 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:03 UTC540INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:03 GMT
                                                                                                                            Content-Type: text/plain
                                                                                                                            Content-Length: 218853
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public
                                                                                                                            Last-Modified: Mon, 28 Oct 2024 13:23:36 GMT
                                                                                                                            ETag: "0x8DCF753BAA1B278"
                                                                                                                            x-ms-request-id: 174434da-801e-0015-686a-29f97f000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081803Z-16849878b78p8hrf1se7fucxk80000000a7g000000000qr1
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:03 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                            2024-10-31 08:18:03 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                            2024-10-31 08:18:03 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                            2024-10-31 08:18:03 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                            2024-10-31 08:18:03 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                            2024-10-31 08:18:04 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                            2024-10-31 08:18:04 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                            2024-10-31 08:18:04 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                            2024-10-31 08:18:04 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                            2024-10-31 08:18:04 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            6192.168.2.45020313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:05 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:05 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:05 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 408
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                            x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081805Z-16849878b78j5kdg3dndgqw0vg0000000b10000000003h9k
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:05 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            7192.168.2.45020113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:05 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:05 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:05 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 450
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                            x-ms-request-id: 2923fc04-801e-0047-2d8c-2a7265000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081805Z-159b85dff8f7x84jhC1DFWaghs0000000120000000003azz
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:05 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            8192.168.2.45020013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:05 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:05 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:05 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 2980
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                            x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081805Z-15b8d89586flzzksdx5d6q7g1000000004c00000000074qx
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:05 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            9192.168.2.45019913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:05 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:05 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:05 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 3788
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                            x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081805Z-16849878b78qg9mlz11wgn0wcc00000008r000000000h8de
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:05 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            10192.168.2.45020213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:05 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:05 UTC517INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:05 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 2160
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                            x-ms-request-id: cb5553aa-e01e-001f-3f7b-2a1633000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081805Z-159b85dff8fq4v8mhC1DFW70kw00000001tg000000002x33
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:05 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            11192.168.2.45022013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:06 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:06 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:06 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 471
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                            x-ms-request-id: bbf1142f-f01e-0085-589b-2788ea000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081806Z-15b8d89586fhl2qtatrz3vfkf00000000fhg000000008k25
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            12192.168.2.45021813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:06 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:06 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:06 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 474
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                            x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081806Z-16849878b7828dsgct3vrzta7000000007r0000000004pc4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:06 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            13192.168.2.45021913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:06 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:06 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:06 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 415
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                            x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081806Z-16849878b7828dsgct3vrzta7000000007rg000000003h2b
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            14192.168.2.45022113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:06 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:06 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:06 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 632
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                            x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081806Z-16849878b78g2m84h2v9sta29000000008600000000072gu
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:06 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            15192.168.2.45022313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:06 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:06 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:06 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 467
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                            x-ms-request-id: 80c74b81-d01e-00a1-16c0-2a35b1000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081806Z-159b85dff8fx9jp8hC1DFWp25400000000zg00000000c4n3
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:06 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            16192.168.2.45023413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:07 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:07 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:07 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 407
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                            x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081807Z-16849878b78nzcqcd7bed2fb6n00000001sg000000003q4c
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:07 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            17192.168.2.45023713.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:07 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:08 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:08 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 486
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                            x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081808Z-16849878b78smng4k6nq15r6s40000000avg0000000020kd
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            18192.168.2.45023813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:07 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:08 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:08 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 427
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                            x-ms-request-id: fcb0891e-801e-007b-6669-28e7ab000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081808Z-15b8d89586fmhkw429ba5n22m80000000at0000000004zbm
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            19192.168.2.45023913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:07 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:08 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:08 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 407
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                            x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081808Z-16849878b78bjkl8dpep89pbgg00000007vg00000000fenh
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            20192.168.2.45023513.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:07 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:08 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:08 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 486
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                            x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081808Z-16849878b787wpl5wqkt5731b40000000a40000000000ee7
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            21192.168.2.45024413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:08 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:08 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:08 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 469
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                            x-ms-request-id: 8b96f0ab-501e-008c-5135-2acd39000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081808Z-159b85dff8fprglthC1DFW8zcg00000000zg00000000a4pz
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:08 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            22192.168.2.45024613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:08 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:08 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:08 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 415
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                            x-ms-request-id: 601805a2-a01e-000d-7265-2ad1ea000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081808Z-159b85dff8fq4v8mhC1DFW70kw00000001s0000000004c2b
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            23192.168.2.45024513.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:08 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:08 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:08 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 464
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                            x-ms-request-id: 214ea441-b01e-00ab-0e9b-27dafd000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081808Z-15b8d89586f8l5961kfst8fpb00000000n1000000000aq8v
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:08 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            24192.168.2.45024713.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:08 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:08 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:08 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 477
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                            x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081808Z-16849878b785dznd7xpawq9gcn0000000amg0000000092nb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:08 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            25192.168.2.45024813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:08 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:08 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:08 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 494
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                            x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081808Z-15b8d89586fvpb59307bn2rcac00000004h00000000009uh
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:08 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            26192.168.2.45025813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:09 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:09 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:09 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                            x-ms-request-id: bfc21b6c-401e-0067-2636-2809c2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081809Z-15b8d89586fbmg6qpd9yf8zhm0000000043g00000000av33
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            27192.168.2.45026213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:10 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 428
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                            x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081810Z-16849878b78j7llf5vkyvvcehs0000000a7000000000ghc9
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:10 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            28192.168.2.45025913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:10 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                            x-ms-request-id: 352708b7-401e-0064-6563-2b54af000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081810Z-17c5cb586f6zcqf8r7the4ske000000001q0000000001f8x
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            29192.168.2.45026113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:10 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:10 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 468
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                            x-ms-request-id: 23aa8b33-901e-00ac-7615-2bb69e000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081810Z-15b8d89586fwzdd88qtcg4dr1800000001b000000000ap86
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            30192.168.2.45026013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:10 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:10 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 404
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                            x-ms-request-id: def6a666-601e-0001-6e47-2afaeb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081810Z-159b85dff8fvjwrdhC1DFWsn1000000000zg000000006kbf
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            31192.168.2.45026313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:10 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:10 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 499
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                            x-ms-request-id: 283bb1f9-001e-0066-5cf3-2a561e000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081810Z-16849878b78q9m8bqvwuva4svc00000007vg000000002n3e
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:10 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            32192.168.2.45027113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:10 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:11 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 494
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                            x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081810Z-16849878b78x44pv2mpb0dd37w000000018000000000fqa6
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:11 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            33192.168.2.45026813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:10 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:11 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 415
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                            x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081810Z-16849878b7828dsgct3vrzta7000000007r0000000004pkd
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            34192.168.2.45026913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:10 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:11 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:11 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 471
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                            x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081811Z-17c5cb586f6sqz6f73fsew1zd800000002y000000000880d
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            35192.168.2.45027013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:10 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:11 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:10 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                            x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081810Z-16849878b78qfbkc5yywmsbg0c00000008wg00000000auqq
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            36192.168.2.45027713.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:11 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:11 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:11 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 420
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                            x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081811Z-16849878b78qfbkc5yywmsbg0c00000008zg0000000041s0
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:11 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            37192.168.2.45027813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:11 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:11 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:11 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                            x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081811Z-16849878b78x44pv2mpb0dd37w00000001cg000000005fah
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            38192.168.2.45027913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:11 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:11 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:11 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 427
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                            x-ms-request-id: 7cfdf4f7-101e-008e-53fc-2acf88000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081811Z-15b8d89586fst84kttks1s2css00000002x0000000008bb6
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            39192.168.2.45028013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:11 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:11 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:11 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 486
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                            x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081811Z-16849878b78fhxrnedubv5byks00000007pg0000000023rp
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            40192.168.2.45028113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:11 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:11 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 423
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                            x-ms-request-id: 5cde4d2e-001e-0046-6764-2ada4b000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081811Z-159b85dff8flzqhfhC1DFWrn0s000000017g000000002pkg
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:12 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            41192.168.2.45028713.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:12 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 468
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                            x-ms-request-id: f3394f62-601e-0070-07f3-2aa0c9000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081812Z-15b8d89586fvk4kmbg8pf84y880000000a60000000005aa9
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            42192.168.2.45028813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:12 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:12 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 400
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                            x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081812Z-16849878b7898p5f6vryaqvp580000000a600000000014fh
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:12 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            43192.168.2.45028513.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:12 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 478
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                            x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081812Z-15b8d89586f6nn8zqg1h5suba800000004g0000000005u3m
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:12 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            44192.168.2.45028613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:12 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:12 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 404
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                            x-ms-request-id: 74985455-e01e-00aa-1aa3-2aceda000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081812Z-159b85dff8flzqhfhC1DFWrn0s000000015g000000005wmu
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:12 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            45192.168.2.45028913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:12 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:12 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:12 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 479
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                            x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081812Z-16849878b78qg9mlz11wgn0wcc00000008sg00000000cwzy
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:12 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            46192.168.2.45029213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:13 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:13 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:13 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 425
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                            x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081813Z-15b8d89586fqj7k5h9gbd8vs980000000acg000000009t7q
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:13 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            47192.168.2.45029613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:13 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:13 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:13 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 416
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                            x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081813Z-16849878b78xblwksrnkakc08w00000008eg00000000c26u
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:13 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            48192.168.2.45029413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:13 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:13 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:13 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 448
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                            x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081813Z-16849878b78fhxrnedubv5byks00000007m0000000007esk
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:13 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            49192.168.2.45029513.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:13 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:13 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:13 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 491
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                            x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081813Z-16849878b78nzcqcd7bed2fb6n00000001s00000000041zq
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:13 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            50192.168.2.45029313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:13 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:14 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:13 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 475
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                            x-ms-request-id: 7c52a88a-f01e-00aa-0993-2a8521000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081813Z-17c5cb586f6sqz6f73fsew1zd800000002xg00000000abhg
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:14 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            51192.168.2.45029813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:14 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:14 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 479
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                            x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081814Z-15b8d89586fzhrwgk23ex2bvhw0000000c90000000005pgs
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:14 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            52192.168.2.45029913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:14 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:14 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 415
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                            x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081814Z-16849878b7867ttgfbpnfxt44s000000090000000000gft0
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            53192.168.2.45030013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:14 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:14 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 471
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                            x-ms-request-id: bce25016-801e-0035-64b4-2a752a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081814Z-159b85dff8f46f6ghC1DFW1p0n00000001ng0000000002g2
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            54192.168.2.45030113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:14 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:14 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                            x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081814Z-16849878b78q9m8bqvwuva4svc00000007r000000000cub7
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            55192.168.2.45030213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:14 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:14 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:14 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 477
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                            x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081814Z-16849878b78z2wx67pvzz63kdg00000007z00000000014mm
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            56192.168.2.45030313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:15 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:15 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:15 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                            x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081815Z-16849878b782d4lwcu6h6gmxnw00000009100000000017rr
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            57192.168.2.45030413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:15 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:15 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:15 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 477
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                            x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081815Z-16849878b786fl7gm2qg4r5y7000000009hg000000006mzw
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            58192.168.2.45030513.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:15 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:15 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:15 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                            x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081815Z-16849878b78z2wx67pvzz63kdg00000007vg000000007xfc
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            59192.168.2.45030713.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:15 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:15 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:15 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 468
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                            x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081815Z-16849878b78p49s6zkwt11bbkn00000008z0000000004k4t
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            60192.168.2.45030613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:15 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:16 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:15 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                            x-ms-request-id: c2db9b5f-901e-0015-105a-27b284000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081815Z-16849878b78z2wx67pvzz63kdg00000007xg000000003pzb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            61192.168.2.45030913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:16 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:16 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:16 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 411
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                            x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081816Z-16849878b786lft2mu9uftf3y40000000aeg00000000c5rw
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:16 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            62192.168.2.45030813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:16 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:16 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:16 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 485
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                            x-ms-request-id: 98e85290-a01e-0021-7dec-2a814c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081816Z-15b8d89586fhl2qtatrz3vfkf00000000fqg000000001qff
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:16 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            63192.168.2.45031013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:16 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:16 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:16 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 470
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                            x-ms-request-id: 4f4f7123-a01e-00ab-7bbd-2a9106000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081816Z-17c5cb586f6ks725u50g36qts800000001c0000000004rr0
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:16 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            64192.168.2.45031113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:16 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:16 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:16 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 427
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                            x-ms-request-id: ea7dc698-001e-0066-60bf-2a561e000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081816Z-15b8d89586fmhkw429ba5n22m80000000aqg0000000095as
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            65192.168.2.45031213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:17 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:17 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:17 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 502
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                            x-ms-request-id: 4e972348-801e-00ac-276d-28fd65000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081817Z-15b8d89586flspj6y6m5fk442w0000000f4000000000at3f
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:17 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            66192.168.2.45031513.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:17 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:17 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:17 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 407
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                            x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081817Z-16849878b78fhxrnedubv5byks00000007p00000000033ht
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            67192.168.2.45031613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:17 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:17 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:17 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 474
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                            x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081817Z-16849878b787bfsh7zgp804my4000000081g00000000731c
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:17 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            68192.168.2.45032313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:18 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:18 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:18 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 432
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                            x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081818Z-16849878b78nzcqcd7bed2fb6n00000001u00000000006sw
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:18 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            69192.168.2.45032213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:18 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:18 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:18 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                            x-ms-request-id: bf07d5f0-e01e-0020-6ed9-2ade90000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081818Z-17c5cb586f64sw5wh0dfzbdtvw00000001eg000000004wt8
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            70192.168.2.45032013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:18 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:18 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:18 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 416
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                            x-ms-request-id: 08cfea9b-401e-0016-38cc-2a53e0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081818Z-159b85dff8f9mtxchC1DFWf9vg00000000h0000000004bpw
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:18 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            71192.168.2.45031813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:18 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:18 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:18 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 408
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                            x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081818Z-16849878b78zqkvcwgr6h55x9n00000008kg00000000kb91
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            72192.168.2.45031913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:18 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:18 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:18 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 469
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                            x-ms-request-id: 78dfd7f1-001e-0034-02ca-2add04000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081818Z-16849878b786lft2mu9uftf3y40000000amg000000001g50
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:18 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            73192.168.2.45032613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:19 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:19 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 475
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                            x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081819Z-16849878b78nzcqcd7bed2fb6n00000001t000000000242n
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:19 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            74192.168.2.45032813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:19 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:19 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 474
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                            x-ms-request-id: e6885a93-401e-0078-5ec2-2a4d34000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081819Z-17c5cb586f6zcqf8r7the4ske000000001g000000000c9eg
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            75192.168.2.45032713.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:19 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:19 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 427
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                            x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081819Z-15b8d89586fmhjx6a8nf3qm53c0000000330000000008c8p
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            76192.168.2.45033013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:19 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:19 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 419
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                            x-ms-request-id: 22a2f8fa-b01e-001e-31af-270214000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081819Z-17c5cb586f69w69mgazyf263an00000008dg00000000cyb0
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            77192.168.2.45032913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:19 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:19 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:19 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 472
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                            x-ms-request-id: dc27e692-e01e-001f-1e67-281633000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081819Z-15b8d89586fqj7k5h9gbd8vs980000000ahg000000001u88
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            78192.168.2.45033213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:20 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:20 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:20 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 468
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                            x-ms-request-id: af2b1dc9-001e-0066-0d6c-27561e000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081820Z-16849878b78hh85qc40uyr8sc800000009m00000000042pc
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            79192.168.2.45033413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:20 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:20 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:20 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1952
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                            x-ms-request-id: ba33cc4f-e01e-0052-2e6f-28d9df000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081820Z-15b8d89586fpccrmgpemqdqe580000000480000000000h2v
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:20 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            80192.168.2.45033313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:20 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:20 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:20 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 174
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                            x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081820Z-16849878b78q9m8bqvwuva4svc00000007r000000000cukh
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:20 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            81192.168.2.45033513.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:20 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:20 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:20 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 958
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                            x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081820Z-15b8d89586f42m673h1quuee4s0000000da00000000096nr
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:20 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            82192.168.2.45033113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:20 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:20 UTC491INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:20 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 405
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                            x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081820Z-16849878b78q9m8bqvwuva4svc00000007qg00000000dsx8
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:20 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            83192.168.2.45033613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:21 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:21 UTC470INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 501
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                            x-ms-request-id: 45a27b82-c01e-002b-5784-2a6e00000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081821Z-159b85dff8fbbwhzhC1DFWwpe800000001q00000000024kf
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:21 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            84192.168.2.45033913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:21 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:21 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1393
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                            x-ms-request-id: 8964bec7-001e-005a-3570-2ac3d0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081821Z-159b85dff8fdh9tvhC1DFW50vs0000000170000000004q7m
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:21 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            85192.168.2.45033813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:21 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:21 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 2284
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                            x-ms-request-id: fb8efb24-701e-0050-0ba3-266767000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081821Z-16849878b786fl7gm2qg4r5y7000000009e000000000enqc
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:21 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            86192.168.2.45033713.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:21 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:21 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 3342
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                            x-ms-request-id: fe72e82f-401e-008c-6e5e-2786c2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081821Z-17c5cb586f62bgw58esgbu9hgw00000001z0000000005txa
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:21 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            87192.168.2.45034013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:21 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:21 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:21 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 2592
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                            x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081821Z-16849878b786fl7gm2qg4r5y7000000009g0000000009xy4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:21 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            88192.168.2.45034113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:22 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:22 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:22 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1356
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                            x-ms-request-id: 522c145c-c01e-0066-0c1f-28a1ec000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081822Z-17c5cb586f67hfgj2durhqcxk8000000085g000000008h9z
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:22 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            89192.168.2.45034313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:22 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:22 UTC517INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:22 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1358
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                            x-ms-request-id: 5c8c4e1d-601e-0002-3bca-2aa786000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081822Z-159b85dff8flzqhfhC1DFWrn0s0000000140000000008vfd
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            90192.168.2.45034213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:22 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:22 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:22 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1393
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                            x-ms-request-id: a349b1bc-a01e-0021-20bc-2a814c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081822Z-159b85dff8fvjwrdhC1DFWsn100000000130000000000v63
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:22 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            91192.168.2.45034413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:22 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:22 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:22 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1356
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                            x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081822Z-16849878b78z2wx67pvzz63kdg00000007ug000000009fya
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:22 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            92192.168.2.45034513.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:22 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:22 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:22 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1395
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                            x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081822Z-16849878b786lft2mu9uftf3y40000000afg000000009w2e
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:22 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            93192.168.2.45034813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:23 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:23 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1395
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                            x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081823Z-16849878b78qfbkc5yywmsbg0c00000008vg00000000cszb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            94192.168.2.45035013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:23 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:23 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1389
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                            x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081823Z-16849878b78bjkl8dpep89pbgg00000007y0000000008yg1
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:23 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            95192.168.2.45035213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:23 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:23 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1405
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                            x-ms-request-id: cdf7bdf1-501e-0029-3f94-27d0b8000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081823Z-17c5cb586f6ks725u50g36qts80000000190000000008be6
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:23 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            96192.168.2.45034913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:23 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:23 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1358
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                            x-ms-request-id: 53a1c2dc-701e-003e-3d57-2b79b3000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081823Z-15b8d89586f989rkwt13xern5400000004ng000000002878
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:23 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            97192.168.2.45035113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:23 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:23 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:23 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1352
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                            x-ms-request-id: 24b2bddd-501e-0016-07ca-2a181b000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081823Z-16849878b78wv88bk51myq5vxc00000009n0000000001znh
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:23 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            98192.168.2.45035613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:24 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:24 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:24 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1364
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                            x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081824Z-16849878b78z2wx67pvzz63kdg00000007zg0000000005kp
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:24 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            99192.168.2.45035413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:24 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:24 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:24 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1368
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                            x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081824Z-16849878b785jrf8dn0d2rczaw0000000adg0000000071e1
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:24 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            100192.168.2.45035813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:24 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:24 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:24 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1360
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                            x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081824Z-16849878b78x6gn56mgecg60qc0000000b0g00000000c7xu
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:24 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            101192.168.2.45035713.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:24 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:24 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:24 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1397
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                            x-ms-request-id: eb0745eb-f01e-003c-6cca-2a8cf0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081824Z-17c5cb586f69dpr98vcd9da8e800000000u0000000000zak
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            102192.168.2.45035513.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:24 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:24 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:24 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1401
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                            x-ms-request-id: d0af8e75-601e-0050-7953-272c9c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081824Z-17c5cb586f6z6tq2xr35mhd5x000000001x00000000030qx
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:24 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            103192.168.2.45036013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:24 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:25 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1403
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                            x-ms-request-id: 0df29f50-101e-005a-068d-27882b000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081825Z-16849878b78p49s6zkwt11bbkn00000008xg000000007sqn
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            104192.168.2.45036213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:24 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:25 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1397
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                            x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081825Z-16849878b785dznd7xpawq9gcn0000000ar0000000002ve4
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:25 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            105192.168.2.45036413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:24 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:25 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1427
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                            x-ms-request-id: ef425c1b-901e-002a-63e7-277a27000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081825Z-17c5cb586f6hn8cl90dxzu28kw00000009fg000000007v19
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:25 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            106192.168.2.45036113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:25 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:25 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1366
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                            x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081825Z-16849878b78smng4k6nq15r6s40000000au00000000057gm
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            107192.168.2.45036313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:25 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:25 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1360
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                            x-ms-request-id: e1cf8e51-d01e-00a1-6880-2935b1000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081825Z-159b85dff8flzqhfhC1DFWrn0s000000013000000000b0rb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            108192.168.2.45036513.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:25 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:25 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1390
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                            x-ms-request-id: 93439f28-801e-00ac-63f6-2afd65000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081825Z-16849878b787bfsh7zgp804my4000000082g000000005h6m
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:25 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            109192.168.2.45036813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:25 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:25 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1391
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                            x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081825Z-16849878b78km6fmmkbenhx76n00000008m0000000007tub
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:25 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            110192.168.2.45036713.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:25 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:25 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1364
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                            x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081825Z-16849878b78z2wx67pvzz63kdg00000007x0000000004p70
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:25 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            111192.168.2.45036913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:25 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:26 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:25 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1354
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                            x-ms-request-id: 665b4a83-c01e-0014-16c7-2aa6a3000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081825Z-159b85dff8fj6b6xhC1DFW8qdg00000000y000000000838x
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:26 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            112192.168.2.45036613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:25 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:26 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1401
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                            x-ms-request-id: b92dace7-601e-0097-311b-29f33a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081825Z-15b8d89586fvpb59307bn2rcac00000004b00000000073kq
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:26 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            113192.168.2.45037013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:26 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:26 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1403
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                                                            x-ms-request-id: df60bdc9-601e-0001-126b-2afaeb000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081826Z-17c5cb586f6f98jx9q4y7udcaw00000000u0000000003mte
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            114192.168.2.45037113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:26 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:26 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1366
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                                                            x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081826Z-16849878b78g2m84h2v9sta290000000082g00000000f5ch
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            115192.168.2.45037213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:26 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:26 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1399
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                                                            x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081826Z-16849878b78j5kdg3dndgqw0vg0000000b0g0000000046gs
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            116192.168.2.45037313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:26 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:26 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:26 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1362
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                            ETag: "0x8DC582BDF497570"
                                                                                                                            x-ms-request-id: 7f3b7c7e-d01e-0049-3ec5-2ae7dc000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081826Z-159b85dff8f9mtxchC1DFWf9vg00000000mg0000000057m6
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:26 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            117192.168.2.45037413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:27 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:27 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:27 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1403
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                                                            x-ms-request-id: fbea6e38-501e-0035-7ebf-2ac923000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081827Z-159b85dff8fbbwhzhC1DFWwpe800000001pg000000002bsk
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            118192.168.2.45037813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:27 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:28 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:27 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1403
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                            ETag: "0x8DC582BEB866CDB"
                                                                                                                            x-ms-request-id: 6d58be1b-301e-0052-189d-2765d6000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081827Z-17c5cb586f6wnfhvhw6gvetfh400000008tg000000005wh0
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:28 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            119192.168.2.45037613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:27 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:28 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:27 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1366
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                            ETag: "0x8DC582BEA414B16"
                                                                                                                            x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081827Z-16849878b78wv88bk51myq5vxc00000009f000000000czu2
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:28 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            120192.168.2.45037913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:27 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:28 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:27 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1362
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                            ETag: "0x8DC582BEB256F43"
                                                                                                                            x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081827Z-16849878b78fkwcjkpn19c5dsn000000086g00000000cukt
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:28 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            121192.168.2.45037713.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:27 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:28 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:27 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1399
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                                                                            x-ms-request-id: 07be293a-201e-00aa-396b-2b3928000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081827Z-17c5cb586f6lxnvgvs6hx6p0t800000001d000000000107h
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:28 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            122192.168.2.45038113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:28 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:28 UTC517INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:28 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1366
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                            ETag: "0x8DC582BE5B7B174"
                                                                                                                            x-ms-request-id: c91dfad3-401e-0015-1dd2-2a0e8d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081828Z-159b85dff8f7x84jhC1DFWaghs0000000130000000001s4w
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:28 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            123192.168.2.45038613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:29 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:29 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:29 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1415
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                            ETag: "0x8DC582BE7C66E85"
                                                                                                                            x-ms-request-id: ff2e7302-c01e-0014-403f-2ba6a3000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081829Z-17c5cb586f67hfgj2durhqcxk8000000083g00000000am4g
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:29 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            124192.168.2.45038513.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:29 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:29 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:29 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1388
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                            ETag: "0x8DC582BDBD9126E"
                                                                                                                            x-ms-request-id: 35f8d799-001e-0079-2cb8-2a12e8000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081829Z-159b85dff8fj6b6xhC1DFW8qdg000000010g000000003uc1
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:29 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            125192.168.2.45038213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:29 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:29 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:29 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1399
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                            ETag: "0x8DC582BE976026E"
                                                                                                                            x-ms-request-id: 36338d89-501e-0064-6fcd-2a1f54000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081829Z-159b85dff8f2qnk7hC1DFWwb2400000001z0000000002vsb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:29 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            126192.168.2.45038413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:29 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:29 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:29 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1425
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                            ETag: "0x8DC582BE6BD89A1"
                                                                                                                            x-ms-request-id: a453eede-301e-0033-02d5-26fa9c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081829Z-17c5cb586f64sw5wh0dfzbdtvw00000001eg000000004x1a
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:29 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            127192.168.2.45038313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:29 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:29 UTC517INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:29 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1362
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                            ETag: "0x8DC582BDC13EFEF"
                                                                                                                            x-ms-request-id: 4b09b00a-d01e-0028-11e9-297896000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081829Z-159b85dff8f7svrvhC1DFWth2s000000011000000000cpkq
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:29 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            128192.168.2.45039313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:30 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:30 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1415
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                            ETag: "0x8DC582BDCE9703A"
                                                                                                                            x-ms-request-id: d4940829-c01e-0014-691e-27a6a3000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081830Z-17c5cb586f6f8m6jnehy0z65x400000008mg00000000509f
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:30 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            129192.168.2.45039213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:30 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:30 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1368
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                            ETag: "0x8DC582BE51CE7B3"
                                                                                                                            x-ms-request-id: 81ab0e27-601e-0084-4b98-2a6b3f000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081830Z-159b85dff8flqhxthC1DFWsvrs00000001400000000079t6
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:30 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            130192.168.2.45039113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:30 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:30 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1405
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                            ETag: "0x8DC582BE89A8F82"
                                                                                                                            x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081830Z-16849878b78fssff8btnns3b1400000009f000000000czqc
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:30 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            131192.168.2.45039413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:30 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:30 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1378
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                            ETag: "0x8DC582BE584C214"
                                                                                                                            x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081830Z-16849878b78p8hrf1se7fucxk80000000a50000000005z5c
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:30 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            132192.168.2.45039013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:30 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:30 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:30 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1378
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                            ETag: "0x8DC582BDB813B3F"
                                                                                                                            x-ms-request-id: c7eb8168-b01e-003e-3b2c-2a8e41000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081830Z-159b85dff8fx9jp8hC1DFWp254000000010000000000be4r
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:30 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            133192.168.2.45039613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:31 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:31 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:31 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1407
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                            ETag: "0x8DC582BE687B46A"
                                                                                                                            x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081831Z-16849878b78x6gn56mgecg60qc0000000b3g000000004ubb
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:31 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            134192.168.2.45039713.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:31 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:31 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:31 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1370
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                            ETag: "0x8DC582BDE62E0AB"
                                                                                                                            x-ms-request-id: c9ef38c2-001e-002b-2fff-2599f2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081831Z-16849878b78bjkl8dpep89pbgg00000007wg00000000cvuz
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:31 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            135192.168.2.45039813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:31 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:31 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:31 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1360
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                            ETag: "0x8DC582BEDC8193E"
                                                                                                                            x-ms-request-id: 91059a31-001e-002b-0a0c-2b99f2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081831Z-17c5cb586f6lxnvgvs6hx6p0t800000001d00000000010c8
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:31 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            136192.168.2.45039913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:31 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:31 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:31 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1397
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                            ETag: "0x8DC582BE156D2EE"
                                                                                                                            x-ms-request-id: 7a68eea2-001e-00a2-2aac-2ad4d5000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081831Z-159b85dff8flzqhfhC1DFWrn0s000000014g000000007zfu
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:31 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            137192.168.2.45040013.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:31 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:31 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:31 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1406
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                            ETag: "0x8DC582BEB16F27E"
                                                                                                                            x-ms-request-id: 903d302d-701e-0050-069c-276767000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081831Z-16849878b78p8hrf1se7fucxk80000000a6g000000002p03
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:31 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            138192.168.2.45040413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:31 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:32 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:31 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1399
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                            ETag: "0x8DC582BE0A2434F"
                                                                                                                            x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081831Z-16849878b78fhxrnedubv5byks00000007q0000000001fwt
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            139192.168.2.45040113.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:31 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:32 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:31 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1414
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                            ETag: "0x8DC582BE03B051D"
                                                                                                                            x-ms-request-id: c0393789-401e-0067-527f-2a09c2000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081831Z-17c5cb586f6lxnvgvs6hx6p0t800000001a0000000004nan
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:32 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            140192.168.2.45040313.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:31 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:32 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:31 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1377
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                            ETag: "0x8DC582BEAFF0125"
                                                                                                                            x-ms-request-id: d6a1c2a7-101e-0079-31ea-2a5913000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081831Z-16849878b78g2m84h2v9sta290000000082g00000000f5mp
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:32 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            141192.168.2.45040213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:31 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:32 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:32 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1369
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                            ETag: "0x8DC582BE32FE1A2"
                                                                                                                            x-ms-request-id: 419dffea-201e-003c-451f-2830f9000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081831Z-15b8d89586f6nn8zqg1h5suba800000004cg00000000cyfy
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:32 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            142192.168.2.45040513.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:31 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:32 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:32 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1362
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                            ETag: "0x8DC582BE54CA33F"
                                                                                                                            x-ms-request-id: 0a28d98c-e01e-0085-70be-2ac311000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081832Z-159b85dff8fsgrl7hC1DFWadan00000001wg000000003ffq
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:32 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            143192.168.2.45040613.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:32 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:32 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:32 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1409
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                            ETag: "0x8DC582BDFC438CF"
                                                                                                                            x-ms-request-id: 623250e5-d01e-00ad-1e9c-27e942000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081832Z-16849878b7867ttgfbpnfxt44s000000090000000000gghq
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:32 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            144192.168.2.45040813.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:32 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:32 UTC563INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:32 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1408
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                            ETag: "0x8DC582BE1038EF2"
                                                                                                                            x-ms-request-id: 94cf4c5c-c01e-0034-1914-272af6000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081832Z-16849878b78fkwcjkpn19c5dsn000000088g000000008nf8
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:32 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            145192.168.2.45040713.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:32 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:32 UTC517INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:32 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1372
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                            ETag: "0x8DC582BE6669CA7"
                                                                                                                            x-ms-request-id: 54b09425-601e-0097-522c-2af33a000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081832Z-159b85dff8fsgrl7hC1DFWadan00000001y0000000001gur
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:32 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            146192.168.2.45040913.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:32 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:32 UTC538INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:32 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1371
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                                                            ETag: "0x8DC582BED3D048D"
                                                                                                                            x-ms-request-id: eaab7b2e-901e-00a0-7388-2a6a6d000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081832Z-159b85dff8fdthgkhC1DFWk0rw0000000180000000001v0v
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:32 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            147192.168.2.45041013.107.246.454435840C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:33 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:33 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:33 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1389
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                            ETag: "0x8DC582BE0F427E7"
                                                                                                                            x-ms-request-id: bb32e714-c01e-008d-58b0-262eec000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081833Z-16849878b787bfsh7zgp804my400000007y000000000fdwh
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:33 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            148192.168.2.45041213.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:33 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:33 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:33 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1352
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                            ETag: "0x8DC582BDD0A87E5"
                                                                                                                            x-ms-request-id: 7f9b0e41-501e-0047-71a3-26ce6c000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081833Z-16849878b78smng4k6nq15r6s40000000atg000000006953
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:33 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            149192.168.2.45041413.107.246.45443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-31 08:18:33 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept-Encoding: gzip
                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                            2024-10-31 08:18:33 UTC584INHTTP/1.1 200 OK
                                                                                                                            Date: Thu, 31 Oct 2024 08:18:33 GMT
                                                                                                                            Content-Type: text/xml
                                                                                                                            Content-Length: 1358
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                            ETag: "0x8DC582BDEA1B544"
                                                                                                                            x-ms-request-id: b2907cd8-f01e-0096-39f3-2610ef000000
                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                            x-azure-ref: 20241031T081833Z-16849878b78q9m8bqvwuva4svc00000007q000000000et1z
                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                            X-Cache: TCP_HIT
                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-31 08:18:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:04:17:06
                                                                                                                            Start date:31/10/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:2
                                                                                                                            Start time:04:17:11
                                                                                                                            Start date:31/10/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1968,i,16302990646006207657,489257779820627759,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:3
                                                                                                                            Start time:04:17:13
                                                                                                                            Start date:31/10/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aka.ms/LearnAboutSenderIdentification.%5D"
                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            No disassembly