Edit tour

Windows Analysis Report
1200000.MSBuild.exe

Overview

General Information

Sample name:1200000.MSBuild.exe
Analysis ID:1646285
MD5:7b1991965af6ee002dd11abb09d6fe95
SHA1:ae09e6e6985afdccb74af816dde78e558d25fe99
SHA256:4694f63a2a77d9090c2253efa28f0b54eedf951e002695119dfc44b328b0122f
Tags:exeuser-malcoding
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
.NET source code contains method to dynamically call methods (often used by packers)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
IP address seen in connection with other malware
Sample file is different than original file name gathered from version info

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • 1200000.MSBuild.exe (PID: 7640 cmdline: "C:\Users\user\Desktop\1200000.MSBuild.exe" MD5: 7B1991965AF6EE002DD11ABB09D6FE95)
    • chrome.exe (PID: 7836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: E81F54E6C1129887AEA47E7D092680BF)
      • chrome.exe (PID: 8068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,6401063384290370130,10483983888187574767,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 8392 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 1200000.MSBuild.exeVirustotal: Detection: 46%Perma Link
Source: 1200000.MSBuild.exeReversingLabs: Detection: 47%
Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.47.167:443 -> 192.168.2.6:49813 version: TLS 1.2
Source: 1200000.MSBuild.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Joe Sandbox ViewIP Address: 13.107.246.51 13.107.246.51
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.40.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.24.149
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.24.149
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_113.5.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
Source: chromecache_113.5.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
Source: chromecache_113.5.drString found in binary or memory: </section>`}function Gpe(e=kA,t=Ap){return hl(zB,e,t)}function Ype(e=DA,t=LA){return hl(uB,e,t)}var rI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(rI||{}),SDe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function cT(e,t,n){let o=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=M.sharingId?`&sharingId=${M.sharingId}`:"";return Object.values(rI).reduce((l,c)=>{if(v.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=n?.achievementCopyTitle?.overrideTitle??t,m=encodeURIComponent(SK.replace("{achievementTitle}",n?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),f={achievementCopy:m,url:d,title:o,body:`${m}${encodeURIComponent(` equals www.facebook.com (Facebook)
Source: chromecache_113.5.drString found in binary or memory: </section>`}function Gpe(e=kA,t=Ap){return hl(zB,e,t)}function Ype(e=DA,t=LA){return hl(uB,e,t)}var rI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(rI||{}),SDe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function cT(e,t,n){let o=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=M.sharingId?`&sharingId=${M.sharingId}`:"";return Object.values(rI).reduce((l,c)=>{if(v.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=n?.achievementCopyTitle?.overrideTitle??t,m=encodeURIComponent(SK.replace("{achievementTitle}",n?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),f={achievementCopy:m,url:d,title:o,body:`${m}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
Source: chromecache_113.5.drString found in binary or memory: </section>`}function Gpe(e=kA,t=Ap){return hl(zB,e,t)}function Ype(e=DA,t=LA){return hl(uB,e,t)}var rI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(rI||{}),SDe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function cT(e,t,n){let o=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=M.sharingId?`&sharingId=${M.sharingId}`:"";return Object.values(rI).reduce((l,c)=>{if(v.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=n?.achievementCopyTitle?.overrideTitle??t,m=encodeURIComponent(SK.replace("{achievementTitle}",n?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),f={achievementCopy:m,url:d,title:o,body:`${m}${encodeURIComponent(` equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableServer: AkamaiGHostMime-Version: 1.0Content-Type: text/htmlContent-Length: 278Expires: Sun, 23 Mar 2025 19:21:18 GMTDate: Sun, 23 Mar 2025 19:21:18 GMTConnection: closePMUSER_FORMAT_QS: X-CDN-TraceId: 0.957e3a17.1742757678.d96715aAccess-Control-Allow-Headers: *Access-Control-Allow-Credentials: falseAccess-Control-Allow-Methods: GET, OPTIONS, POSTAccess-Control-Allow-Origin: *
Source: chromecache_113.5.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_113.5.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_113.5.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_113.5.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_118.5.drString found in binary or memory: http://schema.org/Organization
Source: chromecache_113.5.drString found in binary or memory: https://aka.ms/AISkillsFest_LearnPromoBanner
Source: chromecache_113.5.drString found in binary or memory: https://aka.ms/MSBuild_T1_Learn_Home
Source: chromecache_113.5.drString found in binary or memory: https://aka.ms/certhelp
Source: chromecache_118.5.dr, chromecache_124.5.drString found in binary or memory: https://aka.ms/feedback/report?space=61
Source: chromecache_113.5.drString found in binary or memory: https://aka.ms/pshelpmechoose
Source: chromecache_118.5.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_118.5.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
Source: chromecache_118.5.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
Source: chromecache_113.5.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
Source: chromecache_113.5.drString found in binary or memory: https://channel9.msdn.com/
Source: chromecache_113.5.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
Source: chromecache_118.5.drString found in binary or memory: https://github.com/Thraka
Source: chromecache_118.5.drString found in binary or memory: https://github.com/Youssef1313
Source: chromecache_118.5.drString found in binary or memory: https://github.com/adegeo
Source: chromecache_118.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
Source: chromecache_118.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
Source: chromecache_118.5.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
Source: chromecache_118.5.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
Source: chromecache_113.5.drString found in binary or memory: https://github.com/dotnet/try
Source: chromecache_118.5.drString found in binary or memory: https://github.com/gewarren
Source: chromecache_113.5.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_113.5.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_118.5.drString found in binary or memory: https://github.com/mairaw
Source: chromecache_118.5.drString found in binary or memory: https://github.com/nschonni
Source: chromecache_113.5.drString found in binary or memory: https://graphtryit-func-ppe-eastus.azurewebsites.net/
Source: chromecache_113.5.drString found in binary or memory: https://graphtryit-func-prod-eastus.azurewebsites.net/
Source: chromecache_113.5.drString found in binary or memory: https://graphtryit-staging.azurewebsites.net
Source: chromecache_113.5.drString found in binary or memory: https://graphtryit.azurewebsites.net
Source: chromecache_118.5.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
Source: chromecache_113.5.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
Source: chromecache_113.5.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
Source: chromecache_113.5.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
Source: chromecache_113.5.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
Source: chromecache_113.5.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
Source: chromecache_113.5.drString found in binary or memory: https://schema.org
Source: chromecache_113.5.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
Source: chromecache_113.5.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
Source: chromecache_113.5.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
Source: chromecache_113.5.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.6:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.62.47.167:443 -> 192.168.2.6:49813 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir7836_1702946200Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir7836_1702946200Jump to behavior
Source: 1200000.MSBuild.exe, 00000000.00000000.1215169037.0000000000B50000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesber.exeD vs 1200000.MSBuild.exe
Source: 1200000.MSBuild.exeBinary or memory string: OriginalFilenamesber.exeD vs 1200000.MSBuild.exe
Source: classification engineClassification label: mal52.evad.winEXE@28/65@6/4
Source: 1200000.MSBuild.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: 1200000.MSBuild.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\1200000.MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: 1200000.MSBuild.exeVirustotal: Detection: 46%
Source: 1200000.MSBuild.exeReversingLabs: Detection: 47%
Source: unknownProcess created: C:\Users\user\Desktop\1200000.MSBuild.exe "C:\Users\user\Desktop\1200000.MSBuild.exe"
Source: C:\Users\user\Desktop\1200000.MSBuild.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,6401063384290370130,10483983888187574767,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:3
Source: C:\Users\user\Desktop\1200000.MSBuild.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
Source: C:\Users\user\Desktop\1200000.MSBuild.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,6401063384290370130,10483983888187574767,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: 1200000.MSBuild.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: 1200000.MSBuild.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: 1200000.MSBuild.exe, q0EGy.cs.Net Code: NewLateBinding.LateCall(d0X6M, (Type)null, "Invoke", new object[2]{null,new object[0]}, (string[])null, (Type[])null, (bool[])null, true)
Source: 1200000.MSBuild.exe, c5ABy9d7.csHigh entropy of concatenated method names: 'r3N0EoMx', 'w8P0Qik9', 'Me08FrHj', 'c0GRq73D', 'b0E1Fyc5', 'Nt34Edy0', 'Bf7y3TFp', 'Ax4w7CWg', 'Xp30TaRt', 'Zr5k2M9X'
Source: 1200000.MSBuild.exe, p4D6Gsf0.csHigh entropy of concatenated method names: 'Yr1d0CXt', 'Yq34AjXn', 'Si6e9MYx', 'c3RHo8d1', 'Yx7c9SGp', 'b5S0Wis2', 'n3W8Hsx6', 'Qm2r6XSk', 'Zd24EpMf', 'i3QJf8n2'
Source: 1200000.MSBuild.exe, a5M6Hoe2.csHigh entropy of concatenated method names: 'Et1g2KTd', 'St1b0C6N', 'z2Y8Jjc4', 'Ma09Cbf4', 'Ed6q5QHx', 'a7N2Wyq0', 'Yb0r2XCn', 'm8T2Yke7', 'Nr3x8T2Z', 'Mo43Zig1'
Source: 1200000.MSBuild.exe, Kd09CtWx.csHigh entropy of concatenated method names: 'Ng9t7TFr', 'Cx4r5HDo', 'd3D8Bfn2', 'z9Z1Qyq8', 'Ay3c9GSd', 'Rr0b9W7C', 'Pc3d5TYp', 'c9N1TtAd', 'q2W7Hke0', 'm8P9Ngs0'
Source: 1200000.MSBuild.exe, q0EGy.csHigh entropy of concatenated method names: 'a9F8N', 'MoveNext', 'Hw9t6', 'SetStateMachine', 'Gi19T', 'a9RMz', 'z5KEi', 'Kb3i4', 'Mp17P', 'o0YZz'
Source: 1200000.MSBuild.exe, Eb9o7LMz.csHigh entropy of concatenated method names: 'j9EJp1d4', 'k3WYj60Q', 'q7T4Xgj8', 'Go6e2DTq', 'Ao95Wcp0', 's9BLr2y1', 't6WPq89B', 'i7G5Pwj2', 's5ZKd7x4', 'z1J6Yqa9'
Source: 1200000.MSBuild.exe, 00000000.00000002.1302301466.000000000120C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: 1200000.MSBuild.exe, 00000000.00000002.1302301466.000000000120C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\)
Source: C:\Users\user\Desktop\1200000.MSBuild.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
Source: C:\Users\user\Desktop\1200000.MSBuild.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Software Packing
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1646285 Sample: 1200000.MSBuild.exe Startdate: 23/03/2025 Architecture: WINDOWS Score: 52 25 Multi AV Scanner detection for submitted file 2->25 27 .NET source code contains method to dynamically call methods (often used by packers) 2->27 7 1200000.MSBuild.exe 12 2->7         started        process3 process4 9 chrome.exe 2 7->9         started        12 chrome.exe 7->12         started        dnsIp5 17 192.168.2.6, 138, 443, 49421 unknown unknown 9->17 14 chrome.exe 9->14         started        process6 dnsIp7 19 a1883.dscd.akamai.net 23.62.47.167, 443, 49813 TelefonicadelPeruSAAPE United States 14->19 21 s-part-0023.t-0009.t-msedge.net 13.107.246.51, 443, 49720 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 14->21 23 11 other IPs or domains 14->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
1200000.MSBuild.exe47%VirustotalBrowse
1200000.MSBuild.exe47%ReversingLabsWin32.Trojan.CrypterX
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://learn-video.azurefd.net/vod/player0%Avira URL Cloudsafe
https://graphtryit-func-ppe-eastus.azurewebsites.net/0%Avira URL Cloudsafe
https://graphtryit.azurewebsites.net0%Avira URL Cloudsafe
https://graphtryit-staging.azurewebsites.net0%Avira URL Cloudsafe
https://octokit.github.io/rest.js/#throttling0%Avira URL Cloudsafe
https://graphtryit-func-prod-eastus.azurewebsites.net/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0010.t-0009.t-msedge.net
13.107.246.38
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      high
      s-part-0023.t-0009.t-msedge.net
      13.107.246.51
      truefalse
        high
        a1883.dscd.akamai.net
        23.62.47.167
        truefalse
          high
          c-msn-pme.trafficmanager.net
          20.110.205.119
          truefalse
            high
            www.google.com
            142.251.40.196
            truefalse
              high
              ax-0001.ax-msedge.net
              150.171.28.10
              truefalse
                high
                js.monitor.azure.com
                unknown
                unknownfalse
                  high
                  mdec.nelreports.net
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_118.5.drfalse
                        high
                        https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_118.5.drfalse
                          high
                          https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_118.5.drfalse
                            high
                            https://client-api.arkoselabs.com/v2/api.jschromecache_113.5.drfalse
                              high
                              https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_113.5.drfalse
                                high
                                https://github.com/Thrakachromecache_118.5.drfalse
                                  high
                                  http://polymer.github.io/PATENTS.txtchromecache_113.5.drfalse
                                    high
                                    https://aka.ms/certhelpchromecache_113.5.drfalse
                                      high
                                      https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_118.5.drfalse
                                        high
                                        https://graphtryit-staging.azurewebsites.netchromecache_113.5.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.linkedin.com/cws/share?url=$chromecache_113.5.drfalse
                                          high
                                          https://github.com/mairawchromecache_118.5.drfalse
                                            high
                                            https://schema.orgchromecache_113.5.drfalse
                                              high
                                              http://polymer.github.io/LICENSE.txtchromecache_113.5.drfalse
                                                high
                                                https://github.com/Youssef1313chromecache_118.5.drfalse
                                                  high
                                                  https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_113.5.drfalse
                                                    high
                                                    https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_113.5.drfalse
                                                      high
                                                      http://polymer.github.io/AUTHORS.txtchromecache_113.5.drfalse
                                                        high
                                                        https://aka.ms/yourcaliforniaprivacychoiceschromecache_118.5.drfalse
                                                          high
                                                          https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_118.5.drfalse
                                                            high
                                                            https://github.com/nschonnichromecache_118.5.drfalse
                                                              high
                                                              https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_113.5.drfalse
                                                                high
                                                                https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_113.5.drfalse
                                                                  high
                                                                  https://github.com/adegeochromecache_118.5.drfalse
                                                                    high
                                                                    https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_118.5.drfalse
                                                                      high
                                                                      https://aka.ms/pshelpmechoosechromecache_113.5.drfalse
                                                                        high
                                                                        https://aka.ms/feedback/report?space=61chromecache_118.5.dr, chromecache_124.5.drfalse
                                                                          high
                                                                          https://github.com/jonschlinkert/is-plain-objectchromecache_113.5.drfalse
                                                                            high
                                                                            https://graphtryit-func-ppe-eastus.azurewebsites.net/chromecache_113.5.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://octokit.github.io/rest.js/#throttlingchromecache_113.5.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://aka.ms/MSBuild_T1_Learn_Homechromecache_113.5.drfalse
                                                                              high
                                                                              https://graphtryit.azurewebsites.netchromecache_113.5.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://github.com/js-cookie/js-cookiechromecache_113.5.drfalse
                                                                                high
                                                                                https://learn-video.azurefd.net/vod/playerchromecache_113.5.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://twitter.com/intent/tweet?original_referer=$chromecache_113.5.drfalse
                                                                                  high
                                                                                  https://github.com/gewarrenchromecache_118.5.drfalse
                                                                                    high
                                                                                    http://schema.org/Organizationchromecache_118.5.drfalse
                                                                                      high
                                                                                      http://polymer.github.io/CONTRIBUTORS.txtchromecache_113.5.drfalse
                                                                                        high
                                                                                        https://aka.ms/AISkillsFest_LearnPromoBannerchromecache_113.5.drfalse
                                                                                          high
                                                                                          https://channel9.msdn.com/chromecache_113.5.drfalse
                                                                                            high
                                                                                            https://github.com/dotnet/trychromecache_113.5.drfalse
                                                                                              high
                                                                                              https://graphtryit-func-prod-eastus.azurewebsites.net/chromecache_113.5.drfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              13.107.246.51
                                                                                              s-part-0023.t-0009.t-msedge.netUnited States
                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                              142.251.40.196
                                                                                              www.google.comUnited States
                                                                                              15169GOOGLEUSfalse
                                                                                              23.62.47.167
                                                                                              a1883.dscd.akamai.netUnited States
                                                                                              6147TelefonicadelPeruSAAPEfalse
                                                                                              IP
                                                                                              192.168.2.6
                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                              Analysis ID:1646285
                                                                                              Start date and time:2025-03-23 20:19:10 +01:00
                                                                                              Joe Sandbox product:CloudBasic
                                                                                              Overall analysis duration:0h 4m 45s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                              Number of analysed new started processes analysed:16
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Sample name:1200000.MSBuild.exe
                                                                                              Detection:MAL
                                                                                              Classification:mal52.evad.winEXE@28/65@6/4
                                                                                              EGA Information:Failed
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              • Number of executed functions: 0
                                                                                              • Number of non-executed functions: 0
                                                                                              Cookbook Comments:
                                                                                              • Found application associated with file extension: .exe
                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 23.204.23.20, 142.250.65.238, 142.250.80.3, 142.251.40.206, 23.51.57.215, 142.251.16.84, 142.250.64.110, 142.250.65.206, 23.56.210.89, 142.251.41.14, 142.250.65.170, 142.250.176.202, 142.251.40.202, 142.250.80.10, 142.250.64.106, 142.250.65.234, 142.251.40.234, 142.250.80.42, 142.251.40.170, 142.250.80.106, 142.250.65.202, 142.250.72.106, 142.250.80.74, 172.217.165.138, 142.251.41.10, 142.251.40.138, 20.42.73.28, 4.245.163.56, 20.42.73.27, 199.232.214.172, 20.242.39.171, 52.165.164.15, 142.251.32.110, 199.232.210.172, 142.250.80.110, 142.250.64.99, 34.104.35.123, 142.251.40.227, 142.250.80.78, 142.250.80.46, 142.251.40.142, 13.107.246.38, 20.110.205.119, 150.171.28.10, 52.231.230.148
                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, browser.events.data.trafficmanager.net, learn.microsoft.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, e11290.dspg.akamaiedge.net, clients2.google.com, go.microsoft.com, redirector.gvt1.com, learn.microsoft.com.edgekey.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, ctldl.windowsupdate.com, onedscolprdeus12.eastus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, browser.events.data.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net,
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                              No simulations
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              13.107.246.51http://adf-ask-accessibility-daeeafembaazdzfk.z01.azurefd.netGet hashmaliciousUnknownBrowse
                                                                                              • adf-ask-accessibility-daeeafembaazdzfk.z01.azurefd.net/
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              s-part-0023.t-0009.t-msedge.netMicrosoft Security Slate - March 20, 2025.pdfGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.51
                                                                                              DetailedEstimate.xlsxGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.51
                                                                                              https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=r3yI_dSxOEiPJ_sFtWv0u-et2ubyS_1IvjO44TlrG4RUNU4xQUtYREpWQVhXSzJWUVMxMkwySkhRUS4uGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 13.107.246.51
                                                                                              https://www.flugger.pl/Get hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.51
                                                                                              Inquiry 20.03.2025.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.51
                                                                                              https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9wVGhOLmFpcnJjb2Z2YmMuY29tL1lSZVhqTi8=/#&lt;EMAIL&gt;Get hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.51
                                                                                              https://hianime.toGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.51
                                                                                              original.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 13.107.246.51
                                                                                              https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:91f62fbc-7621-46ca-93fe-fff80a9adcdeGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.51
                                                                                              http://browserupdater.comGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.51
                                                                                              s-part-0010.t-0009.t-msedge.netPD4OaBeAiY.exeGet hashmaliciousDanaBotBrowse
                                                                                              • 13.107.246.38
                                                                                              1D9RNWJNQB.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 13.107.246.38
                                                                                              solicitud de cotizaci#U00f3n.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.38
                                                                                              solicitud de cotizaci#U00f3n.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.38
                                                                                              Microsoft Security Slate - March 20, 2025.pdfGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.38
                                                                                              PO10026369-1.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.38
                                                                                              PO10026369-1.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.38
                                                                                              PO10026369-1.xlsGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.246.38
                                                                                              Transferi(Odeme).xlsGet hashmaliciousQuasarBrowse
                                                                                              • 13.107.246.38
                                                                                              Transferi(Odeme).xlsGet hashmaliciousQuasarBrowse
                                                                                              • 13.107.246.38
                                                                                              a1883.dscd.akamai.netFK0OQMzPxN.exeGet hashmaliciousDBatLoader, PureLog StealerBrowse
                                                                                              • 2.22.242.82
                                                                                              EaseUS Partition Master (Repack & Portable) 16.0 UE.exeGet hashmaliciousDCRatBrowse
                                                                                              • 2.22.242.82
                                                                                              AyciQgru1X.exeGet hashmaliciousRemcosBrowse
                                                                                              • 2.22.242.139
                                                                                              Microsoft subscription purchase confirmation.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 2.19.11.103
                                                                                              vhhMXyVVXy.exeGet hashmaliciousDCRatBrowse
                                                                                              • 72.247.153.194
                                                                                              PURCHASE_ORDER_NO_D000504.cmdGet hashmaliciousDBatLoader, MassLogger RATBrowse
                                                                                              • 2.22.242.82
                                                                                              37f9658.exeGet hashmaliciousLummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                              • 2.22.242.139
                                                                                              4289658.exeGet hashmaliciousUnknownBrowse
                                                                                              • 2.22.242.139
                                                                                              3dd9658.exeGet hashmaliciousUnknownBrowse
                                                                                              • 2.16.164.99
                                                                                              43a9658.exeGet hashmaliciousLummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                              • 2.22.242.82
                                                                                              bg.microsoft.map.fastly.netMasonRootkit.exeGet hashmaliciousXWormBrowse
                                                                                              • 199.232.214.172
                                                                                              PD4OaBeAiY.exeGet hashmaliciousDanaBotBrowse
                                                                                              • 199.232.214.172
                                                                                              RPuo9hLUBb.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 199.232.210.172
                                                                                              x2ojTWdCAK.exeGet hashmaliciousPureCrypter, AsyncRATBrowse
                                                                                              • 199.232.210.172
                                                                                              noKdGjmCji.exeGet hashmaliciousSheetRatBrowse
                                                                                              • 199.232.210.172
                                                                                              weDo11E3Lr.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 199.232.210.172
                                                                                              weDo11E3Lr.exeGet hashmaliciousLummaC StealerBrowse
                                                                                              • 199.232.214.172
                                                                                              GreenHat (1).zipGet hashmaliciousUnknownBrowse
                                                                                              • 199.232.214.172
                                                                                              Set-up.exeGet hashmaliciousDarkTortilla, LummaC StealerBrowse
                                                                                              • 199.232.210.172
                                                                                              4JeAr66776.ps1Get hashmaliciousContiBrowse
                                                                                              • 199.232.210.172
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              TelefonicadelPeruSAAPEhttps://urlzs.com/KxwhQDGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 23.62.47.58
                                                                                              resgod.x86.elfGet hashmaliciousMiraiBrowse
                                                                                              • 181.106.46.27
                                                                                              hoho.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                              • 190.232.124.168
                                                                                              Nyx4r.spc.elfGet hashmaliciousOkiruBrowse
                                                                                              • 190.235.205.112
                                                                                              yarn.elfGet hashmaliciousUnknownBrowse
                                                                                              • 200.121.17.247
                                                                                              jkse.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                              • 190.234.227.23
                                                                                              resgod.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                              • 181.104.131.49
                                                                                              hgfs.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                              • 190.40.240.80
                                                                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                              • 190.237.151.6
                                                                                              hgfs.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                              • 200.37.173.59
                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUSWizClient.exeGet hashmaliciousXWormBrowse
                                                                                              • 13.107.246.40
                                                                                              pdVpRWPKwS.ps1Get hashmaliciousContiBrowse
                                                                                              • 150.171.28.12
                                                                                              4JeAr66776.ps1Get hashmaliciousContiBrowse
                                                                                              • 150.171.27.12
                                                                                              zRuFTwgUks.ps1Get hashmaliciousUnknownBrowse
                                                                                              • 150.171.27.12
                                                                                              pbnwjORlEW.ps1Get hashmaliciousUnknownBrowse
                                                                                              • 150.171.27.12
                                                                                              GopherSecurity-windows-0.0.2-35-amd64-release.msiGet hashmaliciousUnknownBrowse
                                                                                              • 20.110.205.119
                                                                                              loligang.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                              • 20.238.157.35
                                                                                              loligang.spc.elfGet hashmaliciousMiraiBrowse
                                                                                              • 20.18.19.109
                                                                                              loligang.x86.elfGet hashmaliciousMiraiBrowse
                                                                                              • 40.113.141.124
                                                                                              loligang.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                              • 20.251.116.49
                                                                                              No context
                                                                                              No context
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):52717
                                                                                              Entropy (8bit):5.462668685745912
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                              MD5:413FCC759CC19821B61B6941808B29B5
                                                                                              SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                              SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                              SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                              Malicious:false
                                                                                              Reputation:high, very likely benign file
                                                                                              URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                              Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):1173007
                                                                                              Entropy (8bit):5.503893944397598
                                                                                              Encrypted:false
                                                                                              SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                              MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                              SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                              SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                              SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                              Malicious:false
                                                                                              Reputation:moderate, very likely benign file
                                                                                              URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                              Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):13339
                                                                                              Entropy (8bit):7.683569563478597
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                              MD5:512625CF8F40021445D74253DC7C28C0
                                                                                              SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                              SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                              SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                              Malicious:false
                                                                                              Reputation:moderate, very likely benign file
                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):693
                                                                                              Entropy (8bit):4.671626891582674
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:Yqj+QI1Hz0IKE/Ku1wu0VKv2gndPZCuWJCN/Ku1wu0VKv2gndPZCum4J6twf1EWR:Y171HzME/p0VofIJCN/p0VofO95WF9
                                                                                              MD5:78B95785C37EE526805D5F081B4E663B
                                                                                              SHA1:534263286A464829EB907F6317F37E3B6E796525
                                                                                              SHA-256:7C720F74719AE87499C316DFB1F638C4458303DE3220D2431D511C8D59A7C61C
                                                                                              SHA-512:E6C9B7C6C49BDD0242E1FE9D8A79E9E2CC2432F179DFD87BE6E21D0ECABA32E2B28E1EE626CCBBD218C91D7873F381C2B52BFA16D7D5D55050A2F56C91789947
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/feature-rollout.json
                                                                                              Preview:{"activeFeatures":[{"name":"qnaCohortZero"},{"name":"cloudshell-version"},{"name":"form-advisor"},{"name":"training-skills"},{"name":"graph-interactive"},{"conditions":[{"limitTo":"locale","locales":["en-au","en-ca","en-gb","en-ie","en-in","en-my","en-nz","en-sg","en-us","en-za"]},{"limitTo":"pageTemplate","pageTemplates":["ModuleUnit"]}],"name":"ask-learn"},{"conditions":[{"limitTo":"locale","locales":["en-au","en-ca","en-gb","en-ie","en-in","en-my","en-nz","en-sg","en-us","en-za"]},{"limitTo":"pageTemplate","pageTemplates":["Conceptual","HowTo","FAQ"]}],"name":"ask-learn-on-articles"}],"metadata":{"git_commit_id":"1b95260c14776dd89b74d21370d2bdec1ab30785"},"schema":"FeatureRollout"}
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                              Category:downloaded
                                                                                              Size (bytes):17174
                                                                                              Entropy (8bit):2.9129715116732746
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/favicon.ico
                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):5644
                                                                                              Entropy (8bit):4.785769732002188
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                              MD5:B5885C991E30238110973653F2408300
                                                                                              SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                              SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                              SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                              Malicious:false
                                                                                              Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                              Category:dropped
                                                                                              Size (bytes):17174
                                                                                              Entropy (8bit):2.9129715116732746
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                              Malicious:false
                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):13842
                                                                                              Entropy (8bit):7.802399161550213
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                              MD5:F6EC97C43480D41695065AD55A97B382
                                                                                              SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                              SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                              SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                              Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (32962), with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):32962
                                                                                              Entropy (8bit):4.912241219708713
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:F8vWOb4OLI9h+KCnMet7NPXlJl+HjZjBTRdE0zIwHd04vNNpUjV8din4E9hLUu4S:G+OEO89hkMet7pCjBffHkWOzUu4S
                                                                                              MD5:699E20A7E94E2DD6B72F32CA9FCBDFDF
                                                                                              SHA1:1F67CD41D6FE34FFED4B1661C9D5947286B6E70F
                                                                                              SHA-256:416FE8342AF12468FBFE0BFB323AAB53679010EF42F9E1C713CD7EDBE840AFF5
                                                                                              SHA-512:D1A112DB2DC1FF70E068563684C747228AE3D39198FFC0BE2C47F13D30595A6804D417C33C5A0E7DC978698301B98FA13FD4C3F3FED5B46F6646D624C389A9B9
                                                                                              Malicious:false
                                                                                              Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/on-windows-and-server","toc_title":"Install on Windows and Windows Server"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"href":"install/versions-and-dependencies","toc_title":"Versions and dependencies"},{"href":"install/how-to-determine-which-versions-are-installed","toc_title":"Find installed versions"},{"href":"install/how-to-determine-which-net-framework-updates-are-installed","toc_title":"Find installed updates"},{"children":[{"href":"install/repair","toc_title":"Repair .NET framework"},{"href":"install/tro
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):5644
                                                                                              Entropy (8bit):4.785769732002188
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                              MD5:B5885C991E30238110973653F2408300
                                                                                              SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                              SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                              SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                              Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):35005
                                                                                              Entropy (8bit):7.980061050467981
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                              MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                              SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                              SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                              SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                              Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, description=1300x300 artwork only, xresolution=96, yresolution=104, resolutionunit=2], progressive, precision 8, 1300x300, components 3
                                                                                              Category:dropped
                                                                                              Size (bytes):78836
                                                                                              Entropy (8bit):7.9417059849254406
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:FvqE6IWEfZvV+GODMCBm58xnco/vCyGFcTxQJHXhKbuDZ+3Xe7z2rWOkDX66:FlF7+GODx6S3JGFoQNxdZsX2OkDr
                                                                                              MD5:7CFA9A9098C2B32B9A0AC5AD3526E278
                                                                                              SHA1:590E47AE33407035E37A2059B548057F2880D07A
                                                                                              SHA-256:EEC9BB407C4A5FD508C786546604C01F134D9511FCC0888F9F55458AD97FC2E7
                                                                                              SHA-512:8A9DD09A078484E3E833800C2815BDF4FB5999F4F459456AE288598E8CB9FC0AD8DE13931443619A6F410FE962B4311112DED198126F416F242DFE5D02FCEC3B
                                                                                              Malicious:false
                                                                                              Preview:......JFIF.....H.H......Adobe.d.........Exif..MM.*.................J...........`...........h.(.................,...p....1300x300 artwork only.......'.......'.1.3.0.0.x.3.0.0. .a.r.t.w.o.r.k. .o.n.l.y......@Photoshop 3.0.8BIM................8BIM.%.........................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc..
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):4897
                                                                                              Entropy (8bit):4.8007377074457604
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                              MD5:0E78F790402498FA57E649052DA01218
                                                                                              SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                              SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                              SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                              Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (46871)
                                                                                              Category:downloaded
                                                                                              Size (bytes):1888397
                                                                                              Entropy (8bit):5.497080516732931
                                                                                              Encrypted:false
                                                                                              SSDEEP:49152:L3I/wE38lfgqvI1SB1DkCXWYgA7N/draPweGNq:yRSB1DkCXWQAP3
                                                                                              MD5:32A27BC5B770E7DE6206CD7210BD8138
                                                                                              SHA1:F902037481CEB3B1F3F14B05475665BBDE5371DF
                                                                                              SHA-256:FAE91857EF0961D6E7D56C5EF2C6620FBA49CFF5FA5C68762A03C36BA11F9B11
                                                                                              SHA-512:36ACFA9D57619811BB7B40AC1EC7752D365BDC8F91BAC8F7A0E8F4C01DBE685A50F9327A22F9EC8474DE6E18196E37EFDD714E3CFA044DA8687364AAB0CB5105
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.030016490/scripts/en-us/index-docs.js
                                                                                              Preview:"use strict";(()=>{var ITe=Object.create;var JT=Object.defineProperty;var tH=Object.getOwnPropertyDescriptor;var MTe=Object.getOwnPropertyNames;var LTe=Object.getPrototypeOf,RTe=Object.prototype.hasOwnProperty;var nH=e=>{throw TypeError(e)};var DTe=(e,t,n)=>t in e?JT(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var Pe=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var NTe=(e,t,n,o)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of MTe(t))!RTe.call(e,r)&&r!==n&&JT(e,r,{get:()=>t[r],enumerable:!(o=tH(t,r))||o.enumerable});return e};var nl=(e,t,n)=>(n=e!=null?ITe(LTe(e)):{},NTe(t||!e||!e.__esModule?JT(n,"default",{value:e,enumerable:!0}):n,e));var H=(e,t,n,o)=>{for(var r=o>1?void 0:o?tH(t,n):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(o?i(t,n,r):i(r))||r);return o&&r&&JT(t,n,r),r};var da=(e,t,n)=>DTe(e,typeof t!="symbol"?t+"":t,n),aL=(e,t,n)=>t.has(e)||nH("Cannot "+n);var je=(e,t,n)=>(aL(e,t,"read from private field"),n?n.call(e):t.get(e)),Ao=(e,t,n)=>t
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):469717
                                                                                              Entropy (8bit):5.074093583831628
                                                                                              Encrypted:false
                                                                                              SSDEEP:6144:JeaPrJKCehH5daURtuYh6BFPDxZYX04GK7MA:bKCehXaU3
                                                                                              MD5:D30537004AA3B856EF45FE962F1336E9
                                                                                              SHA1:A40F825B37B3B3D8E96BCEDF617A2E98F7FBEFDB
                                                                                              SHA-256:78A97F3BC28834C275B5F871E79CA0B166A6093C948A22ED31F63578914887E7
                                                                                              SHA-512:42EADA9F0D3732FB17A2D28E14C3FB758AE88454D84ACD8423781EB8FED0CCFB0B71E9D53A8BA8A7F7237ADB9564D6ADF9FC19209E3A4C31B014F0F9A5F8E413
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.030016490/styles/site-ltr.css
                                                                                              Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):72
                                                                                              Entropy (8bit):4.241202481433726
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                              MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                              Malicious:false
                                                                                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text
                                                                                              Category:downloaded
                                                                                              Size (bytes):1432
                                                                                              Entropy (8bit):4.986131881931089
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                              MD5:6B8763B76F400DC480450FD69072F215
                                                                                              SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                              SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                              SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.030016490/global/deprecation.js
                                                                                              Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                              Category:downloaded
                                                                                              Size (bytes):1154
                                                                                              Entropy (8bit):4.59126408969148
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                              MD5:37258A983459AE1C2E4F1E551665F388
                                                                                              SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                              SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                              SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                              Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):46672
                                                                                              Entropy (8bit):5.0085113667954655
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:hasb16LIDlO65cx2MTI1ln4a1T0MCFnFMBVeZ7dLw:hTRGClO6qAMTIr4audZqBkZBLw
                                                                                              MD5:A7ECEE9B1F8D5A13964644B1AF8A2F0E
                                                                                              SHA1:272E911CFEB5DBB926A0A6E97EB4B4F3BA88E0F2
                                                                                              SHA-256:28C88FCD95B2C6DE4259BA0580BB330F7EFBA9B8047C94AB3926281697A18744
                                                                                              SHA-512:242E3F97D02EEA9A71647D8ADD3CC35ED936F92D9001FB0F012B05629A3ED8209507244611517A76D16583CA77CFD7AF7CC1FE6B59D96F448C1393A914D52DEE
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                              Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 21100, version 1.0
                                                                                              Category:downloaded
                                                                                              Size (bytes):21100
                                                                                              Entropy (8bit):7.989361161081878
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:zaCbb8ppAibxZTz+nr2rehhPeehwvtpl+or8D1IAt6C+:eC0pm+ZZ20eGVbvvC+
                                                                                              MD5:E73523663E3EC1B20A51A4490E820B8D
                                                                                              SHA1:C6DC176123EAE124256C891B690002E87EAEB387
                                                                                              SHA-256:E34945BF4E939DF9F6EFD9A3882477DCEF1B3EE201EF2D870C0A160174200C9C
                                                                                              SHA-512:7CB51134611CB373C775FE1393B758E65099B7ECCB74BB71BA8FDE3C48EBF39538A6D67051AF0A7C5C4FC330D66F072DEE93CB6783A3AE30EEDB74B8A3B436D4
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/static/assets/0.4.030016490/styles/docons.6f61416.50504608.woff2
                                                                                              Preview:wOF2......Rl..........R..........................T.V......L..Y.6.$..@..".. ..y..1.l.....Aw..b..^Q..Z.....@.O...OJ*r..i...8$v.......>d...^.......d.d.d..C+......~.}.!....Hd......-...F..2..=..o..Y..2d.V..S.../.!...o.7.n*tK.K...:.'.m..E.j......F.. ....h.P.K/<.>..^....)..X...mtV....\Z..._..(t.3...#.d..:...W.6.....a.-...o:..}.~...[M.~Ht.....%.ORO..OQP".$R.q.Ad..oS..;...-..|k..nu.HH.....d.....i...z....WY.4Dp...@....T..4..(mjC.ZY..kx#....:..k...7j...Y5.......4.......Q....:.j.Z.7M\..>C]d....x.t..dw.[8..C..b".......6...i.......J...$.[Jr..X.bv..`...4.L.:....m.t....G...m..=./+T.f..A...+../.....uHM.sQ.V.]... ..h.f...R......Y.;O..I.t)8..b*J....a.?....]3.....j.I...$Y.I....h.Jo.'v.p^_L.h....Ey].RQ.G(\H.b..6k#..|.6(...G...zc.....D.........l.H.l...._....*t..*V..3..<d[)~........V....4n.$i.Bq@.q....#......N... ..f......{6............M%.'5.N#..4z1.TB.=_.V.H..............tK..$K6.7...|1....&$!.)I.A..l.r.N..%.r...S..Pv...2..V..}..O..Wu{....".K.k....4..,.!..p..GH..,s
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (32962), with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):32962
                                                                                              Entropy (8bit):4.912241219708713
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:F8vWOb4OLI9h+KCnMet7NPXlJl+HjZjBTRdE0zIwHd04vNNpUjV8din4E9hLUu4S:G+OEO89hkMet7pCjBffHkWOzUu4S
                                                                                              MD5:699E20A7E94E2DD6B72F32CA9FCBDFDF
                                                                                              SHA1:1F67CD41D6FE34FFED4B1661C9D5947286B6E70F
                                                                                              SHA-256:416FE8342AF12468FBFE0BFB323AAB53679010EF42F9E1C713CD7EDBE840AFF5
                                                                                              SHA-512:D1A112DB2DC1FF70E068563684C747228AE3D39198FFC0BE2C47F13D30595A6804D417C33C5A0E7DC978698301B98FA13FD4C3F3FED5B46F6646D624C389A9B9
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                              Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/on-windows-and-server","toc_title":"Install on Windows and Windows Server"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"href":"install/versions-and-dependencies","toc_title":"Versions and dependencies"},{"href":"install/how-to-determine-which-versions-are-installed","toc_title":"Find installed versions"},{"href":"install/how-to-determine-which-net-framework-updates-are-installed","toc_title":"Find installed updates"},{"children":[{"href":"install/repair","toc_title":"Repair .NET framework"},{"href":"install/tro
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):35005
                                                                                              Entropy (8bit):7.980061050467981
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                              MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                              SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                              SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                              SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):13842
                                                                                              Entropy (8bit):7.802399161550213
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                              MD5:F6EC97C43480D41695065AD55A97B382
                                                                                              SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                              SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                              SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):4897
                                                                                              Entropy (8bit):4.8007377074457604
                                                                                              Encrypted:false
                                                                                              SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                              MD5:0E78F790402498FA57E649052DA01218
                                                                                              SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                              SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                              SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                              Malicious:false
                                                                                              Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):3130
                                                                                              Entropy (8bit):4.790069981348324
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                              MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                              SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                              SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                              SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                              Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):18367
                                                                                              Entropy (8bit):7.7772261735974215
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                              MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                              SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                              SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                              SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):13339
                                                                                              Entropy (8bit):7.683569563478597
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                              MD5:512625CF8F40021445D74253DC7C28C0
                                                                                              SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                              SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                              SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):18367
                                                                                              Entropy (8bit):7.7772261735974215
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                              MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                              SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                              SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                              SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                              Category:dropped
                                                                                              Size (bytes):1154
                                                                                              Entropy (8bit):4.59126408969148
                                                                                              Encrypted:false
                                                                                              SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                              MD5:37258A983459AE1C2E4F1E551665F388
                                                                                              SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                              SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                              SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                              Malicious:false
                                                                                              Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, description=1300x300 artwork only, xresolution=96, yresolution=104, resolutionunit=2], progressive, precision 8, 1300x300, components 3
                                                                                              Category:downloaded
                                                                                              Size (bytes):78836
                                                                                              Entropy (8bit):7.9417059849254406
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:FvqE6IWEfZvV+GODMCBm58xnco/vCyGFcTxQJHXhKbuDZ+3Xe7z2rWOkDX66:FlF7+GODx6S3JGFoQNxdZsX2OkDr
                                                                                              MD5:7CFA9A9098C2B32B9A0AC5AD3526E278
                                                                                              SHA1:590E47AE33407035E37A2059B548057F2880D07A
                                                                                              SHA-256:EEC9BB407C4A5FD508C786546604C01F134D9511FCC0888F9F55458AD97FC2E7
                                                                                              SHA-512:8A9DD09A078484E3E833800C2815BDF4FB5999F4F459456AE288598E8CB9FC0AD8DE13931443619A6F410FE962B4311112DED198126F416F242DFE5D02FCEC3B
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/media/event-banners/banner-build-2025.jpg
                                                                                              Preview:......JFIF.....H.H......Adobe.d.........Exif..MM.*.................J...........`...........h.(.................,...p....1300x300 artwork only.......'.......'.1.3.0.0.x.3.0.0. .a.r.t.w.o.r.k. .o.n.l.y......@Photoshop 3.0.8BIM................8BIM.%.........................XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc..
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):3130
                                                                                              Entropy (8bit):4.790069981348324
                                                                                              Encrypted:false
                                                                                              SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                              MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                              SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                              SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                              SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                              Malicious:false
                                                                                              Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                              Category:dropped
                                                                                              Size (bytes):15427
                                                                                              Entropy (8bit):7.784472070227724
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                              MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                              SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                              SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                              SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                              Malicious:false
                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):72
                                                                                              Entropy (8bit):4.241202481433726
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                              MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                              SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                              SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                              SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                              Malicious:false
                                                                                              Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:downloaded
                                                                                              Size (bytes):16
                                                                                              Entropy (8bit):3.875
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:HMB:k
                                                                                              MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                              SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                              SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                              SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                              Malicious:false
                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCQS6vDHpz6ckEgUNv-Yl8iHSFS5ifkEhsQ==?alt=proto
                                                                                              Preview:CgkKBw2/5iXyGgA=
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):14104
                                                                                              Entropy (8bit):5.166520902965944
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:cF8hp3e1yIL3dL7MMZipHp9seL3EwAtkfBFYc//7WDTtr9d45enBRfvntBzX6U:62lGNtoQipHp9zL3EFtcB9//7kT/duEL
                                                                                              MD5:C264C6ABC9AFB51FE731972EC829326E
                                                                                              SHA1:656FC18696B20E975F2132DBD4B1C6ACBC1A4C64
                                                                                              SHA-256:54F734BE621940E4EBFF1CD7DD2576E81A85CFE24E845F02BA7AA39851CF712A
                                                                                              SHA-512:45B33BD20A4F9819DEA510CF8494DB6B2DC0A391973B3210219DE5990866B4A9B7073A661AEFE75E91FD9A97FE2E9E41E14E2BFC2014AB072798DF491848E43D
                                                                                              Malicious:false
                                                                                              Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"https://aka.ms/rag-time/learn","title":"Start today"},"text":"RAG Time | Join the Ultimate 5-Week Journey to learn RAG!"},"dismissable":true,"displayType":"event-card","location":"sectional","scope":{"accessLevels":["online"],"displayedEventEndDate":"2025-04-02T16:00:00.000Z","displayedEventStartDate":"2025-03-05T17:00:00.000Z","endDate":"2025-03-22T17:00:00.000Z","paths":["/azure/search/*","/azure/ai-foundry/*"],"startDate":"2025-03-10T
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:ASCII text, with very long lines (65410)
                                                                                              Category:downloaded
                                                                                              Size (bytes):208624
                                                                                              Entropy (8bit):5.41890663985163
                                                                                              Encrypted:false
                                                                                              SSDEEP:3072:d4rRUbQsyeECoaGvofG6NlUH7Q8Me3omzoqQgMBVNIYTo:dIRU5kWOoCbjMeYm3wBXLTo
                                                                                              MD5:CA8B40AFC2008F9B423B28DF49F91E6A
                                                                                              SHA1:137FA3516BA200E58A291F3572285B246BFAC6B3
                                                                                              SHA-256:508151D38E383BED24DAD7B4A6CCA568474AFA64ACAFA795AC00A9E9B979533E
                                                                                              SHA-512:98C4E71E6C726F969548E5F8BA5A546FCFB5500A85CAC4E2263A7754572CAA0925700942B92727EE9EE670CEDA37622425354DE128657A8D8377CC510ED6ADC1
                                                                                              Malicious:false
                                                                                              URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                              Preview:/*!. * 1DS JSLL SKU, 4.3.6. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_6={},s="4.3.6",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",D="Symbol",N="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):14104
                                                                                              Entropy (8bit):5.166520902965944
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:cF8hp3e1yIL3dL7MMZipHp9seL3EwAtkfBFYc//7WDTtr9d45enBRfvntBzX6U:62lGNtoQipHp9zL3EFtcB9//7kT/duEL
                                                                                              MD5:C264C6ABC9AFB51FE731972EC829326E
                                                                                              SHA1:656FC18696B20E975F2132DBD4B1C6ACBC1A4C64
                                                                                              SHA-256:54F734BE621940E4EBFF1CD7DD2576E81A85CFE24E845F02BA7AA39851CF712A
                                                                                              SHA-512:45B33BD20A4F9819DEA510CF8494DB6B2DC0A391973B3210219DE5990866B4A9B7073A661AEFE75E91FD9A97FE2E9E41E14E2BFC2014AB072798DF491848E43D
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                              Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"https://aka.ms/rag-time/learn","title":"Start today"},"text":"RAG Time | Join the Ultimate 5-Week Journey to learn RAG!"},"dismissable":true,"displayType":"event-card","location":"sectional","scope":{"accessLevels":["online"],"displayedEventEndDate":"2025-04-02T16:00:00.000Z","displayedEventStartDate":"2025-03-05T17:00:00.000Z","endDate":"2025-03-22T17:00:00.000Z","paths":["/azure/search/*","/azure/ai-foundry/*"],"startDate":"2025-03-10T
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):693
                                                                                              Entropy (8bit):4.671626891582674
                                                                                              Encrypted:false
                                                                                              SSDEEP:12:Yqj+QI1Hz0IKE/Ku1wu0VKv2gndPZCuWJCN/Ku1wu0VKv2gndPZCum4J6twf1EWR:Y171HzME/p0VofIJCN/p0VofO95WF9
                                                                                              MD5:78B95785C37EE526805D5F081B4E663B
                                                                                              SHA1:534263286A464829EB907F6317F37E3B6E796525
                                                                                              SHA-256:7C720F74719AE87499C316DFB1F638C4458303DE3220D2431D511C8D59A7C61C
                                                                                              SHA-512:E6C9B7C6C49BDD0242E1FE9D8A79E9E2CC2432F179DFD87BE6E21D0ECABA32E2B28E1EE626CCBBD218C91D7873F381C2B52BFA16D7D5D55050A2F56C91789947
                                                                                              Malicious:false
                                                                                              Preview:{"activeFeatures":[{"name":"qnaCohortZero"},{"name":"cloudshell-version"},{"name":"form-advisor"},{"name":"training-skills"},{"name":"graph-interactive"},{"conditions":[{"limitTo":"locale","locales":["en-au","en-ca","en-gb","en-ie","en-in","en-my","en-nz","en-sg","en-us","en-za"]},{"limitTo":"pageTemplate","pageTemplates":["ModuleUnit"]}],"name":"ask-learn"},{"conditions":[{"limitTo":"locale","locales":["en-au","en-ca","en-gb","en-ie","en-in","en-my","en-nz","en-sg","en-us","en-za"]},{"limitTo":"pageTemplate","pageTemplates":["Conceptual","HowTo","FAQ"]}],"name":"ask-learn-on-articles"}],"metadata":{"git_commit_id":"1b95260c14776dd89b74d21370d2bdec1ab30785"},"schema":"FeatureRollout"}
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:dropped
                                                                                              Size (bytes):29175
                                                                                              Entropy (8bit):5.234843863407811
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:WZN0O1ZDjBml+f3FUZ+C69ferzQQJ2V+VNZBYfDKCW5OsFxNcWIXaVf7GSrLp652:QjT3GPwerNdIrElIejrtVhn4e
                                                                                              MD5:E35D41D29BCACC8474C96FEC87AB3760
                                                                                              SHA1:04C4CD7C7B0EFBE9A3831B1ED2DB8FE0DC468818
                                                                                              SHA-256:2F0454DB4DD937F7FE4F0B0D1969F4057C631EC5E102CB3209F79B08DFAD40A1
                                                                                              SHA-512:12E19DBA0A58F9E7A50F5BC55EBEBF58FA9BDDF8EA2F25E1C14AD15BC1EF65F4B087846AD8172D714DBC76995C9188ABFAD08BFAA650BE08A5E8CA0DE51ED619
                                                                                              Malicious:false
                                                                                              Preview:{"devlang":[{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/023b1022-8c6f-4b5d-9c5f-dedeb7d8afdb","label":"C++/CX","locale":"en-us","styleGuideLabel":"C++/CX","slug":"cppcx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.397Z","updatedAt":"2023-08-11T16:48:03.575Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/03c5746e-16ea-4b3e-9a39-21bc4701caed","label":"ASP.NET","locale":"en-us","styleGuideLabel":"ASP.NET","slug":"aspx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.4Z","updatedAt":"2023-08-11T16:48:03.574Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/043181ea-2336-4933-8420-ceab63fa7330","label":"HTML","locale":"en-us","styleGuideLabel":"HTML","slug":"html","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.392Z","updatedAt":"2023-08-11T16:48:03.567Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/045de553-fad8-4a23-8a30-12bf19554587","la
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                              Category:downloaded
                                                                                              Size (bytes):15427
                                                                                              Entropy (8bit):7.784472070227724
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                              MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                              SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                              SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                              SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                              Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              File Type:JSON data
                                                                                              Category:downloaded
                                                                                              Size (bytes):29175
                                                                                              Entropy (8bit):5.234843863407811
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:WZN0O1ZDjBml+f3FUZ+C69ferzQQJ2V+VNZBYfDKCW5OsFxNcWIXaVf7GSrLp652:QjT3GPwerNdIrElIejrtVhn4e
                                                                                              MD5:E35D41D29BCACC8474C96FEC87AB3760
                                                                                              SHA1:04C4CD7C7B0EFBE9A3831B1ED2DB8FE0DC468818
                                                                                              SHA-256:2F0454DB4DD937F7FE4F0B0D1969F4057C631EC5E102CB3209F79B08DFAD40A1
                                                                                              SHA-512:12E19DBA0A58F9E7A50F5BC55EBEBF58FA9BDDF8EA2F25E1C14AD15BC1EF65F4B087846AD8172D714DBC76995C9188ABFAD08BFAA650BE08A5E8CA0DE51ED619
                                                                                              Malicious:false
                                                                                              URL:https://learn.microsoft.com/api/taxonomies?name=devlang&locale=en-us
                                                                                              Preview:{"devlang":[{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/023b1022-8c6f-4b5d-9c5f-dedeb7d8afdb","label":"C++/CX","locale":"en-us","styleGuideLabel":"C++/CX","slug":"cppcx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.397Z","updatedAt":"2023-08-11T16:48:03.575Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/03c5746e-16ea-4b3e-9a39-21bc4701caed","label":"ASP.NET","locale":"en-us","styleGuideLabel":"ASP.NET","slug":"aspx","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.4Z","updatedAt":"2023-08-11T16:48:03.574Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/043181ea-2336-4933-8420-ceab63fa7330","label":"HTML","locale":"en-us","styleGuideLabel":"HTML","slug":"html","supportedByQA":false,"createdAt":"2020-08-28T17:07:27.392Z","updatedAt":"2023-08-11T16:48:03.567Z","hasState":"Public"},{"uid":"https://authoring-docs-microsoft.poolparty.biz/devrel/045de553-fad8-4a23-8a30-12bf19554587","la
                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                              Entropy (8bit):6.4819400944775
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                              • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                              • Windows Screen Saver (13104/52) 0.07%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                              File name:1200000.MSBuild.exe
                                                                                              File size:907'264 bytes
                                                                                              MD5:7b1991965af6ee002dd11abb09d6fe95
                                                                                              SHA1:ae09e6e6985afdccb74af816dde78e558d25fe99
                                                                                              SHA256:4694f63a2a77d9090c2253efa28f0b54eedf951e002695119dfc44b328b0122f
                                                                                              SHA512:16780e60d6b365fc24193e0c46a39455e57ab10b8d15fd77040e6d043ffc3d3820410fe9fbe24d7a492e3beb9615e4ba6fd54f1b5ae70e54e32d7522c4f5a38c
                                                                                              SSDEEP:24576:tjceW2UyRtJd9Cu8s3pmOSPKdnqhCTP0pSsuZcU:tjceGyj9Cf44GqwTP0pSsQc
                                                                                              TLSH:6D15DF3857E9A508E6BF3B3984B5010657F2B983D977E36D0A9416FD4F227C08D12BA3
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......X.........."...P.................. ........@.. .......................@............`................................
                                                                                              Icon Hash:90cececece8e8eb0
                                                                                              Entrypoint:0x4deefe
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x58A68A1F [Fri Feb 17 05:29:03 2017 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:4
                                                                                              OS Version Minor:0
                                                                                              File Version Major:4
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:4
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                              Instruction
                                                                                              jmp dword ptr [FF602000h]
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              add byte ptr [eax], al
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xdeeac0x4f.text
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xe00000x3d0.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xe20000xc.reloc
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x20000xdcf040xdd000fc9f1046d1cfdbe5849ccc74fb781335False0.6266382830175339data6.4885494938502175IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                              .rsrc0xe00000x3d00x400d4485703481cd1966abb7b8792dd656bFalse0.41796875data3.3654038809655806IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .reloc0xe20000xc0x20022fbdc358557d9c77405bfbc5c32c77bFalse0.041015625data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                              RT_VERSION0xe00580x378data0.44707207207207206
                                                                                              DLLImport
                                                                                              mscoree.dll_CorExeMain
                                                                                              DescriptionData
                                                                                              Translation0x0000 0x04b0
                                                                                              Comments8J;@?F:EHE9IADB<E
                                                                                              CompanyName=:A@DA<<E=C@G5;=74D7
                                                                                              FileDescriptionEJI5>@DJB;5AFA:HD
                                                                                              FileVersion6.9.12.15
                                                                                              InternalNamesber.exe
                                                                                              LegalCopyrightCopyright 2006 =:A@DA<<E=C@G5;=74D7
                                                                                              OriginalFilenamesber.exe
                                                                                              ProductNameEJI5>@DJB;5AFA:HD
                                                                                              ProductVersion6.9.12.15
                                                                                              Assembly Version1.0.0.0

                                                                                              Download Network PCAP: filteredfull

                                                                                              • Total Packets: 90
                                                                                              • 443 (HTTPS)
                                                                                              • 80 (HTTP)
                                                                                              • 53 (DNS)
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Mar 23, 2025 20:20:02.171175003 CET49672443192.168.2.6204.79.197.203
                                                                                              Mar 23, 2025 20:20:02.482835054 CET49672443192.168.2.6204.79.197.203
                                                                                              Mar 23, 2025 20:20:03.092314959 CET49672443192.168.2.6204.79.197.203
                                                                                              Mar 23, 2025 20:20:04.295335054 CET49672443192.168.2.6204.79.197.203
                                                                                              Mar 23, 2025 20:20:06.701761961 CET49672443192.168.2.6204.79.197.203
                                                                                              Mar 23, 2025 20:20:10.765177011 CET49678443192.168.2.620.42.65.91
                                                                                              Mar 23, 2025 20:20:11.076577902 CET49678443192.168.2.620.42.65.91
                                                                                              Mar 23, 2025 20:20:11.514096975 CET49672443192.168.2.6204.79.197.203
                                                                                              Mar 23, 2025 20:20:11.682380915 CET49678443192.168.2.620.42.65.91
                                                                                              Mar 23, 2025 20:20:12.885286093 CET49678443192.168.2.620.42.65.91
                                                                                              Mar 23, 2025 20:20:15.133625984 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.133666992 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.133778095 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.134367943 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.134386063 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.296928883 CET49678443192.168.2.620.42.65.91
                                                                                              Mar 23, 2025 20:20:15.427112103 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.427165985 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.428837061 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.428844929 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.429090977 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.429872990 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.472373962 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.712977886 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.713007927 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.713028908 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.713059902 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.713069916 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.713099957 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.713119030 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.741554022 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.741580009 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.741619110 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.741631031 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.741651058 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.741676092 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.809387922 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.809413910 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.809442043 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.809449911 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.809475899 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.809494019 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.828475952 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.828497887 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.828537941 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.828546047 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.828577042 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.828597069 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.849389076 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.849410057 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.849447012 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.849468946 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.849487066 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.849524975 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.906800032 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.906824112 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.906878948 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.906887054 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.906904936 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.907135963 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.933971882 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.933994055 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.934027910 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.934034109 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.934082031 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.956842899 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.956939936 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:15.956965923 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.957025051 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:16.000502110 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.000570059 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.000585079 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:16.000611067 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.000628948 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:16.000641108 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:16.025193930 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.025222063 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.025279045 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:16.025294065 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.025335073 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:16.047663927 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.047699928 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.047729015 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:16.047734022 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.047771931 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:16.085582018 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.085612059 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.085639000 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:16.085644960 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.085685015 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:16.110178947 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.110230923 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.110289097 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:16.110780001 CET49720443192.168.2.613.107.246.51
                                                                                              Mar 23, 2025 20:20:16.110794067 CET4434972013.107.246.51192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.335535049 CET49733443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:20:16.335624933 CET44349733142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.335720062 CET49733443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:20:16.335886955 CET49733443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:20:16.335917950 CET44349733142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.536104918 CET44349733142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.536178112 CET49733443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:20:16.537168980 CET49733443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:20:16.537178993 CET44349733142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.537492990 CET44349733142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.611119032 CET49733443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:20:20.100481033 CET49678443192.168.2.620.42.65.91
                                                                                              Mar 23, 2025 20:20:21.211051941 CET49672443192.168.2.6204.79.197.203
                                                                                              Mar 23, 2025 20:20:26.536606073 CET44349733142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:20:26.536735058 CET44349733142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:20:26.536792040 CET49733443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:20:26.590893984 CET49733443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:20:26.590924025 CET44349733142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:20:29.583339930 CET804968923.203.176.221192.168.2.6
                                                                                              Mar 23, 2025 20:20:29.583429098 CET4968980192.168.2.623.203.176.221
                                                                                              Mar 23, 2025 20:20:29.706758022 CET49678443192.168.2.620.42.65.91
                                                                                              Mar 23, 2025 20:20:30.732372999 CET804968423.203.176.221192.168.2.6
                                                                                              Mar 23, 2025 20:20:30.732505083 CET4968480192.168.2.623.203.176.221
                                                                                              Mar 23, 2025 20:20:30.732613087 CET4968480192.168.2.623.203.176.221
                                                                                              Mar 23, 2025 20:20:30.827632904 CET804968423.203.176.221192.168.2.6
                                                                                              Mar 23, 2025 20:20:53.002748013 CET49686443192.168.2.623.33.40.135
                                                                                              Mar 23, 2025 20:20:53.002901077 CET4968980192.168.2.623.203.176.221
                                                                                              Mar 23, 2025 20:21:16.250777006 CET49811443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:21:16.250840902 CET44349811142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:21:16.250916004 CET49811443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:21:16.251075983 CET49811443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:21:16.251086950 CET44349811142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:21:16.448586941 CET44349811142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:21:16.449019909 CET49811443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:21:16.449042082 CET44349811142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:21:18.390597105 CET49813443192.168.2.623.62.47.167
                                                                                              Mar 23, 2025 20:21:18.390636921 CET4434981323.62.47.167192.168.2.6
                                                                                              Mar 23, 2025 20:21:18.390701056 CET49813443192.168.2.623.62.47.167
                                                                                              Mar 23, 2025 20:21:18.390881062 CET49813443192.168.2.623.62.47.167
                                                                                              Mar 23, 2025 20:21:18.390892982 CET4434981323.62.47.167192.168.2.6
                                                                                              Mar 23, 2025 20:21:18.596980095 CET4434981323.62.47.167192.168.2.6
                                                                                              Mar 23, 2025 20:21:18.597064972 CET49813443192.168.2.623.62.47.167
                                                                                              Mar 23, 2025 20:21:18.598242998 CET49813443192.168.2.623.62.47.167
                                                                                              Mar 23, 2025 20:21:18.598258972 CET4434981323.62.47.167192.168.2.6
                                                                                              Mar 23, 2025 20:21:18.598695040 CET4434981323.62.47.167192.168.2.6
                                                                                              Mar 23, 2025 20:21:18.598932981 CET49813443192.168.2.623.62.47.167
                                                                                              Mar 23, 2025 20:21:18.640324116 CET4434981323.62.47.167192.168.2.6
                                                                                              Mar 23, 2025 20:21:18.951879978 CET4434981323.62.47.167192.168.2.6
                                                                                              Mar 23, 2025 20:21:18.952055931 CET4434981323.62.47.167192.168.2.6
                                                                                              Mar 23, 2025 20:21:18.952131033 CET49813443192.168.2.623.62.47.167
                                                                                              Mar 23, 2025 20:21:18.952608109 CET49813443192.168.2.623.62.47.167
                                                                                              Mar 23, 2025 20:21:18.952627897 CET4434981323.62.47.167192.168.2.6
                                                                                              Mar 23, 2025 20:21:23.013421059 CET443496812.23.227.215192.168.2.6
                                                                                              Mar 23, 2025 20:21:23.013494015 CET443496812.23.227.215192.168.2.6
                                                                                              Mar 23, 2025 20:21:23.013601065 CET49681443192.168.2.62.23.227.215
                                                                                              Mar 23, 2025 20:21:23.013645887 CET49681443192.168.2.62.23.227.215
                                                                                              Mar 23, 2025 20:21:26.441610098 CET44349811142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:21:26.441687107 CET44349811142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:21:26.441796064 CET49811443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:21:26.579092979 CET49811443192.168.2.6142.251.40.196
                                                                                              Mar 23, 2025 20:21:26.579127073 CET44349811142.251.40.196192.168.2.6
                                                                                              Mar 23, 2025 20:21:40.907202959 CET49682443192.168.2.640.126.24.149
                                                                                              Mar 23, 2025 20:21:41.007365942 CET4434968240.126.24.149192.168.2.6
                                                                                              Mar 23, 2025 20:21:41.007452011 CET49682443192.168.2.640.126.24.149
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Mar 23, 2025 20:20:11.764575958 CET53647041.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:20:11.774398088 CET53551921.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:20:12.437186003 CET53652801.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:20:12.898886919 CET53584941.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.012975931 CET5534253192.168.2.61.1.1.1
                                                                                              Mar 23, 2025 20:20:15.013154030 CET6453353192.168.2.61.1.1.1
                                                                                              Mar 23, 2025 20:20:15.113647938 CET53645331.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:20:15.132950068 CET53553421.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.187144995 CET5670853192.168.2.61.1.1.1
                                                                                              Mar 23, 2025 20:20:16.187572002 CET6202753192.168.2.61.1.1.1
                                                                                              Mar 23, 2025 20:20:16.299897909 CET53620271.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:20:16.301100016 CET53567081.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:20:18.714521885 CET53601281.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:20:29.963044882 CET53571341.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:20:48.975027084 CET53654441.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:21:08.835109949 CET138138192.168.2.6192.168.2.255
                                                                                              Mar 23, 2025 20:21:11.382539034 CET53494211.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:21:11.510437965 CET53525841.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:21:14.604851007 CET53555061.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:21:18.250432968 CET5462653192.168.2.61.1.1.1
                                                                                              Mar 23, 2025 20:21:18.250637054 CET5120853192.168.2.61.1.1.1
                                                                                              Mar 23, 2025 20:21:18.353423119 CET53546261.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:21:18.390280962 CET53512081.1.1.1192.168.2.6
                                                                                              Mar 23, 2025 20:21:41.275023937 CET53654841.1.1.1192.168.2.6
                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                              Mar 23, 2025 20:21:18.390381098 CET192.168.2.61.1.1.1c277(Port unreachable)Destination Unreachable
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Mar 23, 2025 20:20:15.012975931 CET192.168.2.61.1.1.10x80abStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:15.013154030 CET192.168.2.61.1.1.10xd28eStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:16.187144995 CET192.168.2.61.1.1.10x5844Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:16.187572002 CET192.168.2.61.1.1.10x6105Standard query (0)www.google.com65IN (0x0001)false
                                                                                              Mar 23, 2025 20:21:18.250432968 CET192.168.2.61.1.1.10xdcb4Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:21:18.250637054 CET192.168.2.61.1.1.10xcc91Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Mar 23, 2025 20:20:14.678126097 CET1.1.1.1192.168.2.60x6ee7No error (0)consentdeliveryfd.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:14.678126097 CET1.1.1.1192.168.2.60x6ee7No error (0)azurefd-t-prod.trafficmanager.netshed.dual-low.s-part-0010.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:14.678126097 CET1.1.1.1192.168.2.60x6ee7No error (0)shed.dual-low.s-part-0010.t-0009.t-msedge.nets-part-0010.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:14.678126097 CET1.1.1.1192.168.2.60x6ee7No error (0)s-part-0010.t-0009.t-msedge.net13.107.246.38A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:14.713736057 CET1.1.1.1192.168.2.60x7feaNo error (0)consentdeliveryfd.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:14.713736057 CET1.1.1.1192.168.2.60x7feaNo error (0)azurefd-t-prod.trafficmanager.netshed.dual-low.s-part-0010.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:15.113647938 CET1.1.1.1192.168.2.60xd28eNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:15.113647938 CET1.1.1.1192.168.2.60xd28eNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:15.113647938 CET1.1.1.1192.168.2.60xd28eNo error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:15.132950068 CET1.1.1.1192.168.2.60x80abNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:15.132950068 CET1.1.1.1192.168.2.60x80abNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:15.132950068 CET1.1.1.1192.168.2.60x80abNo error (0)star-azurefd-prod.trafficmanager.netshed.dual-low.s-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:15.132950068 CET1.1.1.1192.168.2.60x80abNo error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.nets-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:15.132950068 CET1.1.1.1192.168.2.60x80abNo error (0)s-part-0023.t-0009.t-msedge.net13.107.246.51A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:16.299897909 CET1.1.1.1192.168.2.60x6105No error (0)www.google.com65IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:16.301100016 CET1.1.1.1192.168.2.60x5844No error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:19.708275080 CET1.1.1.1192.168.2.60x470dNo error (0)c.msn.comc-msn-pme.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:19.708275080 CET1.1.1.1192.168.2.60x470dNo error (0)c-msn-pme.trafficmanager.net20.110.205.119A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:19.751480103 CET1.1.1.1192.168.2.60x945eNo error (0)c.msn.comc-msn-pme.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:20.600790977 CET1.1.1.1192.168.2.60x220eNo error (0)c-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:20.600790977 CET1.1.1.1192.168.2.60x220eNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:20.600790977 CET1.1.1.1192.168.2.60x220eNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:22.024676085 CET1.1.1.1192.168.2.60xe18aNo error (0)c.msn.comc-msn-pme.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:22.035588980 CET1.1.1.1192.168.2.60x92afNo error (0)c.msn.comc-msn-pme.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:22.035588980 CET1.1.1.1192.168.2.60x92afNo error (0)c-msn-pme.trafficmanager.net52.231.230.148A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:22.356647968 CET1.1.1.1192.168.2.60xc495No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:22.356647968 CET1.1.1.1192.168.2.60xc495No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:36.268217087 CET1.1.1.1192.168.2.60x1e66No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:36.268217087 CET1.1.1.1192.168.2.60x1e66No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:53.521320105 CET1.1.1.1192.168.2.60x96edNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:20:53.521320105 CET1.1.1.1192.168.2.60x96edNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:21:18.353423119 CET1.1.1.1192.168.2.60xdcb4No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:21:18.353423119 CET1.1.1.1192.168.2.60xdcb4No error (0)mdec.nelreports.net.akamaized.neta1883.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:21:18.353423119 CET1.1.1.1192.168.2.60xdcb4No error (0)a1883.dscd.akamai.net23.62.47.167A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:21:18.353423119 CET1.1.1.1192.168.2.60xdcb4No error (0)a1883.dscd.akamai.net23.62.47.149A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:21:18.390280962 CET1.1.1.1192.168.2.60xcc91No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:21:18.390280962 CET1.1.1.1192.168.2.60xcc91No error (0)mdec.nelreports.net.akamaized.neta1883.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Mar 23, 2025 20:21:22.623503923 CET1.1.1.1192.168.2.60x8d7fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:21:22.623503923 CET1.1.1.1192.168.2.60x8d7fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:21:56.373346090 CET1.1.1.1192.168.2.60x9f3bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                              Mar 23, 2025 20:21:56.373346090 CET1.1.1.1192.168.2.60x9f3bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                              • learn.microsoft.com
                                                                                                • js.monitor.azure.com
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.64972013.107.246.514438068C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-03-23 19:20:15 UTC590OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                              Host: js.monitor.azure.com
                                                                                              Connection: keep-alive
                                                                                              sec-ch-ua-platform: "Windows"
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                              sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                              sec-ch-ua-mobile: ?0
                                                                                              Accept: */*
                                                                                              Sec-Fetch-Site: cross-site
                                                                                              Sec-Fetch-Mode: no-cors
                                                                                              Sec-Fetch-Dest: script
                                                                                              Sec-Fetch-Storage-Access: active
                                                                                              Referer: https://learn.microsoft.com/
                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2025-03-23 19:20:15 UTC896INHTTP/1.1 200 OK
                                                                                              Date: Sun, 23 Mar 2025 19:20:15 GMT
                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                              Content-Length: 208624
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                              Last-Modified: Wed, 19 Mar 2025 16:44:59 GMT
                                                                                              ETag: 0x8DD67056321E334
                                                                                              x-ms-request-id: ffec0a46-e01e-004e-0af1-9803c9000000
                                                                                              x-ms-version: 2009-09-19
                                                                                              x-ms-meta-jssdkver: 4.3.6
                                                                                              x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.6.min.js
                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                              Access-Control-Allow-Origin: *
                                                                                              x-azure-ref: 20250323T192015Z-17cccd5449bww9zshC1EWR9uns00000008eg00000000ak5a
                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                              X-Cache-Info: L2_T2
                                                                                              X-Cache: TCP_REMOTE_HIT
                                                                                              Accept-Ranges: bytes
                                                                                              2025-03-23 19:20:15 UTC15488INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 36 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                              Data Ascii: /*! * 1DS JSLL SKU, 4.3.6 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                              2025-03-23 19:20:15 UTC16384INData Raw: 74 3a 64 7d 29 2c 6d 74 28 29 26 26 28 61 5b 79 74 28 31 31 29 5d 3d 22 49 50 72 6f 6d 69 73 65 22 29 2c 61 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 49 50 72 6f 6d 69 73 65 20 22 2b 64 28 29 2b 28 73 3f 22 20 2d 20 22 2b 59 72 28 63 29 3a 22 22 29 7d 2c 51 28 6e 29 7c 7c 52 65 28 56 72 2b 22 3a 20 65 78 65 63 75 74 6f 72 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 20 2d 20 22 2b 59 72 28 6e 29 29 3b 76 61 72 20 68 3d 67 28 33 2c 30 29 3b 74 72 79 7b 6e 2e 63 61 6c 6c 28 61 2c 67 28 32 2c 30 29 2c 68 29 7d 63 61 74 63 68 28 6d 29 7b 68 28 6d 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 5a 72 28 74 29 7b 72 65 74 75 72 6e 20 72 74 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 65 3d 4e
                                                                                              Data Ascii: t:d}),mt()&&(a[yt(11)]="IPromise"),a.toString=function(){return"IPromise "+d()+(s?" - "+Yr(c):"")},Q(n)||Re(Vr+": executor is not a function - "+Yr(n));var h=g(3,0);try{n.call(a,g(2,0),h)}catch(m){h(m)}return a}function Zr(t){return rt(function(o){var e=N
                                                                                              2025-03-23 19:20:15 UTC16384INData Raw: 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 74 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 59 28 65 2c 22 6c 69 73 74 65 6e 65 72 73 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 2c 65 5b 5a 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 5b 65 65 5d 28 65 29 7d 2c 65 5b 24 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 78 74 28 69 2c 65 29 3b 2d 31 3c 74 3b 29 69 5b 58 6e 5d 28 74 2c 31 29 2c 74 3d 78 74 28 69 2c 65 29 7d 2c 65 5b 68 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 5a 6f 28 69 2c 68 69 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 5b 68 69 5d 28 74 29 7d 29 7d 2c 65 5b 6d 69 5d 3d 66 75 6e 63
                                                                                              Data Ascii: tion(e){n=!!e.cfg.perfEvtsSendAll});ve(tc,this,function(e){Y(e,"listeners",{g:function(){return i}}),e[Zn]=function(e){i[ee](e)},e[$n]=function(e){for(var t=xt(i,e);-1<t;)i[Xn](t,1),t=xt(i,e)},e[hi]=function(t){Zo(i,hi,a,function(e){e[hi](t)})},e[mi]=func
                                                                                              2025-03-23 19:20:15 UTC16384INData Raw: 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 57 63 29 3b 76 61 72 20 69 3d 73 28 65 5b 59 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 59 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 41 5b 65 65 5d 28 65 29 2c 6f 2e 61 64 64 65 64 3d 5b 65 5d 2c 67 28 6f 29 2c 72 26 26 72 28 21 30 29 7d 69 3f 76 28 61 3d 5b 69 2e 70 6c 75 67 69 6e 5d 2c 7b 72 65 61 73 6f 6e 3a 32 2c 69 73 41 73 79 6e 63 3a 21 21 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3f 28 6f 2e 72 65 6d 6f 76 65 64 3d 61 2c 6f 2e 72 65 61 73 6f 6e 7c
                                                                                              Data Ascii: rn r&&r(!1),void C(Wc);var i=s(e[Yn]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[Yn]+"] is already loaded!");var a,o={reason:16};function c(){A[ee](e),o.added=[e],g(o),r&&r(!0)}i?v(a=[i.plugin],{reason:2,isAsync:!!n},function(e){e?(o.removed=a,o.reason|
                                                                                              2025-03-23 19:20:15 UTC16384INData Raw: 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 63 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 43 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 73 6c 28 29 7b 72 65 74 75 72 6e 20 6c 6c 28 29 3f 75 6c 28 61 6c 2e 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6c 6c 28 65 29 7b 72 65 74 75 72 6e 20 6f 6c 3d 65 7c 7c 6f 6c 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 21 21 75 6c 28 61 6c 2e 53 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 29 3a 6f 6c 7d 66 75 6e 63 74 69 6f 6e 20 66 6c 28 65 2c 74 29 7b 76 61 72 20 6e 3d 73 6c 28 29 3b 69 66 28 6e
                                                                                              Data Ascii: nStorage"),r=cl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Cs](r),!i)return n}catch(a){}return null}function sl(){return ll()?ul(al.SessionStorage):null}function ll(e){return ol=e||ol===undefined?!!ul(al.SessionStorage):ol}function fl(e,t){var n=sl();if(n
                                                                                              2025-03-23 19:20:15 UTC16384INData Raw: 6f 6d 3a 74 7d 29 29 7d 2c 63 5b 4b 66 5d 3d 63 64 2c 63 5b 57 66 5d 3d 61 64 2c 63 5b 4a 66 5d 3d 6f 64 2c 63 5b 58 66 5d 3d 75 64 7d 29 7d 64 64 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 66 64 3d 64 64 3b 66 75 6e 63 74 69 6f 6e 20 64 64 28 6f 2c 63 29 7b 76 61 72 20 75 3d 22 70 72 65 76 50 61 67 65 56 69 73 69 74 44 61 74 61 22 3b 76 65 28 64 64 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3b 74 72 79 7b 76 61 72 20 72 2c 6e 3d 61 28 29 3b 6c 6c 28 29 26 26 28 6e 75 6c 6c 21 3d 66 6c 28 6f 2c 75 29 26 26 4f 65 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 73 74 61 72 74 50 61 67 65 56 69 73 69 74 20 63 6f 6e 73 65 63 75 74 69 76 65 6c 79 20 77 69 74 68 6f 75 74 20 66
                                                                                              Data Ascii: om:t}))},c[Kf]=cd,c[Wf]=ad,c[Jf]=od,c[Xf]=ud})}dd.__ieDyn=1;var fd=dd;function dd(o,c){var u="prevPageVisitData";ve(dd,this,function(e){function i(e,t){var n=null;try{var r,n=a();ll()&&(null!=fl(o,u)&&Oe("Cannot call startPageVisit consecutively without f
                                                                                              2025-03-23 19:20:15 UTC16384INData Raw: 45 3a 32 38 36 2c 32 38 36 3a 22 41 44 43 4f 4d 50 4c 45 54 45 22 2c 41 44 53 4b 49 50 3a 32 38 37 2c 32 38 37 3a 22 41 44 53 4b 49 50 22 2c 41 44 54 49 4d 45 4f 55 54 3a 32 38 38 2c 32 38 38 3a 22 41 44 54 49 4d 45 4f 55 54 22 2c 4f 54 48 45 52 3a 33 30 30 2c 33 30 30 3a 22 4f 54 48 45 52 22 7d 2c 6a 64 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 42 61 73 69 63 50 72 6f 70 65 72 74 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3b 65 2e 76 65 72 3d 22 31 2e 30 22 2c 65 2e 69 64 3d 74 68 69 73 2e 5f 69 64 2e 67 65 74 4c 61 73 74 50 61 67 65 56 69 65 77 49 64 28 29 2c 75 65 28 65 2e 6e 61 6d 65 29 7c 7c 28 65 2e 6e 61 6d 65 3d 28 6e 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2c 74 26 26 74 2e 70 61 67 65 4e 61 6d 65 3f 74 2e 70 61 67 65
                                                                                              Data Ascii: E:286,286:"ADCOMPLETE",ADSKIP:287,287:"ADSKIP",ADTIMEOUT:288,288:"ADTIMEOUT",OTHER:300,300:"OTHER"},jd.prototype._setBasicProperties=function(e,t){var n;e.ver="1.0",e.id=this._id.getLastPageViewId(),ue(e.name)||(e.name=(n=this._config,t&&t.pageName?t.page
                                                                                              2025-03-23 19:20:15 UTC16384INData Raw: 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 53 6f 75 72 63 65 29 2c 70 72 6f 64 75 63 74 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 70 72 6f 64 75 63 74 49 64 29 2c 74 79 70 65 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 68 69 73 2e 5f 63 6f 6e 74 65 6e 74 42 6c 6f 62 46 69 65 6c 64 4e 61 6d 65 73 2e 63 6f 6e 74 65 6e 74 54 79 70 65 29 7d 7d 2c 76 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 6e 74 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 31 3d 3d 3d 74 7c 7c 77 64 28 65 29 7c 7c 21 65 2e 74 61 67 4e 61 6d 65 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 6e 2c 72 3d 64 65 28
                                                                                              Data Ascii: tBlobFieldNames.contentSource),product:e.getAttribute(this._contentBlobFieldNames.productId),type:e.getAttribute(this._contentBlobFieldNames.contentType)}},vp.prototype._getDefaultContentName=function(e,t){if(!1===t||wd(e)||!e.tagName)return"";var n,r=de(
                                                                                              2025-03-23 19:20:15 UTC16384INData Raw: 66 6e 28 46 70 2c 55 70 3d 52 29 2c 46 70 2e 5f 5f 69 65 44 79 6e 3d 31 2c 46 70 29 3b 66 75 6e 63 74 69 6f 6e 20 46 70 28 29 7b 76 61 72 20 6f 2c 63 2c 75 2c 73 2c 6c 3d 55 70 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 2c 66 3d 28 6c 2e 69 64 65 6e 74 69 66 69 65 72 3d 22 49 64 53 79 6e 63 50 6c 75 67 69 6e 22 2c 21 28 6c 2e 76 65 72 73 69 6f 6e 3d 22 34 2e 33 2e 36 22 29 29 3b 72 65 74 75 72 6e 20 76 65 28 46 70 2c 6c 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 61 2e 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6c 2e 69 64 65 6e 74 69 66 69 65 72 2c 69 3d 74 2e 67 65 74 50 6c 75 67 69 6e 28 22 50 6f 73 74 43 68 61 6e 6e 65 6c 22 29 3b 61 2e 5f 61 64 64 48 6f 6f 6b 28 68 65 28 65 2c 66 75 6e
                                                                                              Data Ascii: fn(Fp,Up=R),Fp.__ieDyn=1,Fp);function Fp(){var o,c,u,s,l=Up.call(this)||this,f=(l.identifier="IdSyncPlugin",!(l.version="4.3.6"));return ve(Fp,l,function(a,e){a.initialize=function(e,t,n){var r=l.identifier,i=t.getPlugin("PostChannel");a._addHook(he(e,fun
                                                                                              2025-03-23 19:20:16 UTC16384INData Raw: 77 76 2c 4e 76 3d 52 29 2c 77 76 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 4e 76 2c 41 76 3d 77 76 3b 66 75 6e 63 74 69 6f 6e 20 77 76 28 29 7b 76 61 72 20 6b 2c 50 2c 4f 2c 52 2c 4d 2c 4c 2c 55 2c 56 2c 48 2c 46 2c 42 2c 71 2c 7a 2c 6a 2c 57 2c 4b 2c 47 2c 58 2c 4a 2c 51 2c 59 2c 24 2c 5a 2c 65 65 2c 74 65 2c 6e 65 2c 65 3d 4e 76 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 2c 72 65 3d 28 65 2e 69 64 65 6e 74 69 66 69 65 72 3d 22 50 6f 73 74 43 68 61 6e 6e 65 6c 22 2c 65 2e 70 72 69 6f 72 69 74 79 3d 31 30 31 31 2c 21 28 65 2e 76 65 72 73 69 6f 6e 3d 22 34 2e 33 2e 36 22 29 29 2c 69 65 3d 5b 5d 2c 61 65 3d 21 31 2c 6f 65 3d 30 2c 63 65 3d 30 2c 75 65 3d 7b 7d 2c 73 65 3d 42 70 3b 72 65 74 75 72 6e 20 76 65 28 77 76 2c 65 2c 66 75 6e 63 74 69 6f
                                                                                              Data Ascii: wv,Nv=R),wv.__ieDyn=1;var Nv,Av=wv;function wv(){var k,P,O,R,M,L,U,V,H,F,B,q,z,j,W,K,G,X,J,Q,Y,$,Z,ee,te,ne,e=Nv.call(this)||this,re=(e.identifier="PostChannel",e.priority=1011,!(e.version="4.3.6")),ie=[],ae=!1,oe=0,ce=0,ue={},se=Bp;return ve(wv,e,functio


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.64981323.62.47.1674438068C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2025-03-23 19:21:18 UTC413OUTOPTIONS /api/report?cat=mdocs HTTP/1.1
                                                                                              Host: mdec.nelreports.net
                                                                                              Connection: keep-alive
                                                                                              Origin: https://learn.microsoft.com
                                                                                              Access-Control-Request-Method: POST
                                                                                              Access-Control-Request-Headers: content-type
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                              Accept-Encoding: gzip, deflate, br, zstd
                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                              2025-03-23 19:21:18 UTC440INHTTP/1.1 503 Service Unavailable
                                                                                              Server: AkamaiGHost
                                                                                              Mime-Version: 1.0
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 278
                                                                                              Expires: Sun, 23 Mar 2025 19:21:18 GMT
                                                                                              Date: Sun, 23 Mar 2025 19:21:18 GMT
                                                                                              Connection: close
                                                                                              PMUSER_FORMAT_QS:
                                                                                              X-CDN-TraceId: 0.957e3a17.1742757678.d96715a
                                                                                              Access-Control-Allow-Headers: *
                                                                                              Access-Control-Allow-Credentials: false
                                                                                              Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                              Access-Control-Allow-Origin: *
                                                                                              2025-03-23 19:21:18 UTC278INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 45 72 72 6f 72 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 41 6e 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 20 77 68 69 6c 65 20 70 72 6f 63 65 73 73 69 6e 67 20 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 70 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 33 30 26 23 34 36 3b 39 35 37 65 33 61 31 37 26 23 34 36 3b 31 37 34 32 37 35 37 36 37 38 26 23 34 36 3b 64 39 36 37 31 35 61 0a 3c 50 3e 68 74 74 70 73 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 65 72 72 6f 72 73 26 23 34 36 3b 65 64 67 65 73 75 69 74 65 26 23 34 36 3b 6e 65 74 26 23 34 37 3b 33 30 26 23 34 36 3b 39 35 37 65 33 61 31 37 26 23 34 36 3b 31 37 34 32 37 35 37 36 37 38 26 23 34 36 3b 64 39 36 37
                                                                                              Data Ascii: <HTML><HEAD><TITLE>Error</TITLE></HEAD><BODY>An error occurred while processing your request.<p>Reference&#32;&#35;30&#46;957e3a17&#46;1742757678&#46;d96715a<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;30&#46;957e3a17&#46;1742757678&#46;d967


                                                                                              Target ID:0
                                                                                              Start time:15:20:04
                                                                                              Start date:23/03/2025
                                                                                              Path:C:\Users\user\Desktop\1200000.MSBuild.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\1200000.MSBuild.exe"
                                                                                              Imagebase:0xa70000
                                                                                              File size:907'264 bytes
                                                                                              MD5 hash:7B1991965AF6EE002DD11ABB09D6FE95
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:true
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                              Target ID:2
                                                                                              Start time:15:20:09
                                                                                              Start date:23/03/2025
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                              Imagebase:0x7ff63b000000
                                                                                              File size:3'388'000 bytes
                                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:5
                                                                                              Start time:15:20:10
                                                                                              Start date:23/03/2025
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1988,i,6401063384290370130,10483983888187574767,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:3
                                                                                              Imagebase:0x7ff63b000000
                                                                                              File size:3'388'000 bytes
                                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:9
                                                                                              Start time:15:20:12
                                                                                              Start date:23/03/2025
                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=1200000.MSBuild.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                              Imagebase:0x7ff63b000000
                                                                                              File size:3'388'000 bytes
                                                                                              MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              No disassembly