Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link

Overview

General Information

Sample URL:https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link
Analysis ID:1592163
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2008,i,16609716589125160765,14148817323372105267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.77.188
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.67
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /FmBEL5nr1CkYwv7j?ref=Link HTTP/1.1Host: sway.cloud.microsoftConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/FmBEL5nr1CkYwv7j/get?currentClientVersion=201 HTTP/1.1Host: sway.cloud.microsoftConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281
Source: global trafficHTTP traffic detected: GET /RemoteUls.ashx HTTP/1.1Host: sway.cloud.microsoftConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
Source: global trafficHTTP traffic detected: GET /Content/times.woff HTTP/1.1Host: www.sway-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sway.cloud.microsoftsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sway.cloud.microsoft/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Content/ModernMT.woff HTTP/1.1Host: www.sway-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sway.cloud.microsoftsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sway.cloud.microsoft/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RemoteUls.ashx HTTP/1.1Host: sway.cloud.microsoftConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
Source: global trafficHTTP traffic detected: GET /webappmanifest.json HTTP/1.1Host: sway.cloud.microsoftConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=LinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /RemoteUls.ashx HTTP/1.1Host: sway.cloud.microsoftConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
Source: global trafficHTTP traffic detected: GET /RemoteUls.ashx HTTP/1.1Host: sway.cloud.microsoftConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
Source: global trafficDNS traffic detected: DNS query: sway.cloud.microsoft
Source: global trafficDNS traffic detected: DNS query: eus-www.sway-cdn.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.sway-cdn.com
Source: unknownHTTP traffic detected: POST /s/FmBEL5nr1CkYwv7j/get?currentClientVersion=201 HTTP/1.1Host: sway.cloud.microsoftConnection: keep-aliveContent-Length: 163sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-WebClientVersion: 201X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184bsec-ch-ua-mobile: ?0X-Key: /+ONcaKkjH9rNToELrCUBGrxGceAqL3jM+7JoZJ5Fgw=,638725681131608448User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-LookupId: FmBEL5nr1CkYwv7janonuserid: cd1e1038-c94b-40cb-967d-6743e745a281X-StoryId: 2VfOH0nzECOezET80gbCsec-ch-ua-platform: "Windows"Accept: */*Origin: https://sway.cloud.microsoftSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=LinkAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281
Source: chromecache_118.1.dr, chromecache_131.1.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_115.1.dr, chromecache_119.1.drString found in binary or memory: https://jqueryui.com
Source: chromecache_117.1.dr, chromecache_112.1.drString found in binary or memory: https://modernizr.com/download/?-animation-canvas-cssfilters-csstransforms-flexbox-geolocation-prese
Source: chromecache_101.1.dr, chromecache_132.1.drString found in binary or memory: https://pickit.com/terms-privacy/
Source: chromecache_101.1.dr, chromecache_132.1.drString found in binary or memory: https://www.flickr.com/people/
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: classification engineClassification label: clean0.win@17/86@20/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2008,i,16609716589125160765,14148817323372105267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2008,i,16609716589125160765,14148817323372105267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://modernizr.com/download/?-animation-canvas-cssfilters-csstransforms-flexbox-geolocation-prese0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.sway-cdn.com
2.20.211.3
truefalse
    high
    s-part-0017.t-0009.fb-t-msedge.net
    13.107.253.45
    truefalse
      high
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        www.google.com
        142.250.184.228
        truefalse
          high
          sway.com
          52.111.243.45
          truefalse
            high
            sway.cloud.microsoft
            unknown
            unknownfalse
              high
              login.microsoftonline.com
              unknown
              unknownfalse
                high
                eus-www.sway-cdn.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Linkfalse
                    high
                    https://sway.cloud.microsoft/RemoteUls.ashxfalse
                      high
                      https://sway.cloud.microsoft/sway/v1.0/FmBEL5nr1CkYwv7j/analytics?timeSpent=0&scrollDepth=0&readRatioGrade=0false
                        high
                        https://sway.cloud.microsoft/s/FmBEL5nr1CkYwv7j/get?currentClientVersion=201false
                          high
                          https://sway.cloud.microsoft/webappmanifest.jsonfalse
                            high
                            https://sway.cloud.microsoft/sway/v1.0/FmBEL5nr1CkYwv7j/analytics?timeSpent=0&scrollDepth=1&readRatioGrade=0false
                              high
                              https://www.sway-cdn.com/Content/times.wofffalse
                                high
                                https://www.sway-cdn.com/Content/ModernMT.wofffalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://www.flickr.com/people/chromecache_101.1.dr, chromecache_132.1.drfalse
                                    high
                                    https://jqueryui.comchromecache_115.1.dr, chromecache_119.1.drfalse
                                      high
                                      http://hammerjs.github.io/chromecache_118.1.dr, chromecache_131.1.drfalse
                                        high
                                        https://pickit.com/terms-privacy/chromecache_101.1.dr, chromecache_132.1.drfalse
                                          high
                                          https://modernizr.com/download/?-animation-canvas-cssfilters-csstransforms-flexbox-geolocation-presechromecache_117.1.dr, chromecache_112.1.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          2.20.211.3
                                          www.sway-cdn.comEuropean Union
                                          16625AKAMAI-ASUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          52.111.243.44
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          142.250.184.228
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          52.111.243.45
                                          sway.comUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          IP
                                          192.168.2.17
                                          192.168.2.16
                                          192.168.2.23
                                          Joe Sandbox version:42.0.0 Malachite
                                          Analysis ID:1592163
                                          Start date and time:2025-01-15 21:01:19 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 31s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:13
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:CLEAN
                                          Classification:clean0.win@17/86@20/8
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.78, 64.233.184.84, 216.58.206.78, 142.250.184.206, 23.192.240.100, 40.126.32.76, 40.126.32.134, 40.126.32.68, 40.126.32.133, 40.126.32.74, 40.126.32.72, 40.126.32.140, 20.190.160.22, 142.250.185.238, 172.217.18.10, 142.250.185.234, 142.250.186.106, 216.58.206.42, 142.250.185.202, 172.217.16.138, 172.217.16.202, 142.250.184.202, 142.250.185.106, 142.250.186.138, 142.250.185.74, 142.250.181.234, 216.58.206.74, 142.250.184.234, 142.250.186.170, 172.217.23.106, 142.250.185.110, 216.58.206.46, 142.250.184.227, 88.221.168.226, 13.107.253.45, 13.107.246.45, 4.175.87.197, 20.109.210.53
                                          • Excluded domains from analysis (whitelisted): clients1.google.com, www.tm.ak.prd.aadg.trafficmanager.net, azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, www.sway-cdn.com.edgekey.net, e9901.dscg.akamaiedge.net, ak.privatelink.msidentity.com, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, login.mso.msidentity.com, clients.l.google.com, wcpstatic.microsoft.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 19:01:52 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.9873758509362602
                                          Encrypted:false
                                          SSDEEP:48:8eCdDTHLvjH4idAKZdA1FehwiZUklqehQy+3:8e+LDS/y
                                          MD5:809CAC7E266449A9B718956E860467A2
                                          SHA1:5E6B5DABD968D890FEC42A9D8588343F10A803BE
                                          SHA-256:CB9CBA76714D7843FA7B3FDF009193A3F5B7FF49F07DB61D4B8F8348F813CC6B
                                          SHA-512:A722D7DDE22712B9F8821085D25D37BAE22996B063CFC84CF1FD31E050E8B06245878BB340CB6E1DB8BF8B203980AE8EE3A81F37837E6C6E500ADC891FB288F6
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.......Q.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z/.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............W_[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 19:01:52 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):4.002810231703286
                                          Encrypted:false
                                          SSDEEP:48:8SCdDTHLvjH4idAKZdA1seh/iZUkAQkqehvy+2:8S+LDM9QWy
                                          MD5:6D8B79352199FB120982397161756F8B
                                          SHA1:C2634E00AFEF639C91B62C51B4D7F6A01B9CEE87
                                          SHA-256:2AF6B94C83B00D248CE42FF11A45C58D3310332E2037FE4DA0874A8840B70E22
                                          SHA-512:181251061B8B73CAC6BC4ED164DCF33BE34A897CCED3A325549773E0E7AED66ECB58FFC7429537D3EA6E490F382F13191FB48BCC31D9C74BEFA572F32E33AC1A
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.......Q.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z/.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............W_[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.010155333176078
                                          Encrypted:false
                                          SSDEEP:48:8WdDTHLvAH4idAKZdA14meh7sFiZUkmgqeh7sdy+BX:86LDpnLy
                                          MD5:852C31E73E0DA3B18DBEC7E76DBE468D
                                          SHA1:A17B6B73D10D84B120654EC400A18B8BAA6FA1B4
                                          SHA-256:F4C8E723F5637893C5563BBC2E7994DDC7329A984F095C6993F755F5ACFB4CBD
                                          SHA-512:9136468F9AEADAAC4B1912BC10FF23E73D2AF3D6A1B9715E5FD3A3D3D5481CDE52E12E9B41FEBAD9CFA9A3D254F7E86956A1E6E51AF57115B4C2AA95122355F3
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z/.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............W_[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 19:01:52 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9973909274650823
                                          Encrypted:false
                                          SSDEEP:48:83CdDTHLvjH4idAKZdA1TehDiZUkwqehjy+R:83+LDHVy
                                          MD5:3DD9A2395E95C132DA5540E34A6F6944
                                          SHA1:2B9F91BF682BA0718E2D0C7C73E60A21570D9472
                                          SHA-256:2A05D999C39C9F6EEEFE1169B1A2C2C4486D81689DD351E9D90B7C3E46573938
                                          SHA-512:A0630BC4B2DD6BA8C9908A69C2B0CBD02A06ACE226C148CC2ECD8D58D20660D3309176A366E1C57C16D12831E15F3129F5D375ADB0A153DEE5489B31D8CCE0D4
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....tO.Q.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z/.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............W_[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 19:01:52 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.990839074460483
                                          Encrypted:false
                                          SSDEEP:48:8nCdDTHLvjH4idAKZdA1dehBiZUk1W1qehJy+C:8n+LDX9py
                                          MD5:06757FC857939D8BAE934CF2AFDBA090
                                          SHA1:9D53B9EE78AF12F253204239490733CE9CD69BF8
                                          SHA-256:3715353982AA86EC1F6BAF633376F7F418D2CD077232160647C1AC1549691092
                                          SHA-512:184FCD6EEFBF1D256D91EA5E559552B410F0AB07AACBFFC531CF03ADB5837F8ADFA505C9C21150B84E25F76E4839680A3482115C04C96FA04C7F73CFAF906F82
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,.......Q.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z/.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............W_[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 19:01:52 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.99785106779965
                                          Encrypted:false
                                          SSDEEP:48:8ZCdDTHLvjH4idAKZdA1duTeehOuTbbiZUk5OjqehOuTbLy+yT+:8Z+LDbTfTbxWOvTbLy7T
                                          MD5:20260C416C5586A4734A9D872137F753
                                          SHA1:9E25EB42BF40391B7D7050982ECDBB363EDE6CCC
                                          SHA-256:A96C07C30BB7F2E8E53A2FB06E69AF5D9D3D71F99B35ABA1075E9D95B87EC206
                                          SHA-512:A279B2A7F0253F368C81DDE1772A24E2901D34D11963360BAB5E2BC4ADB18FA755A001049802A2230C654DED249D6116AA4CB4D56A38ECE4FDB9A16A7B33E981
                                          Malicious:false
                                          Reputation:low
                                          Preview:L..................F.@.. ...$+.,....p..Q.g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z/.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z9.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z9.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z9............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z;............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............W_[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 32 x 32
                                          Category:downloaded
                                          Size (bytes):1278
                                          Entropy (8bit):6.207694717678626
                                          Encrypted:false
                                          SSDEEP:24:3g20iGEAEIEiE4EerEErE0CRN9tYwa4ffOhJVJQdRNbsJl:3g20ivB5DpxEg0cqwa4f2zbQd4Jl
                                          MD5:71FE5AA913D40CB6E596C795EB2A0BDC
                                          SHA1:7B9925CEE0045982261680D4ECEF525B29EFC314
                                          SHA-256:11572F274D092466B9249659CFD382A0CFB640B23DF4D4A1071C1B8D70147415
                                          SHA-512:42504F4B56DCC687B6D0DD4EC457497E5E09B69676CAE085F9B8047050B778A1C3EB10543BBAAF3D6595DAFA0C420F356B147A76A7941B75D8576964E691443E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/whitespinner.32x32.gif
                                          Preview:GIF89a . ..........!..NETSCAPE2.0.....!.......,.... . ...&..........Vs......H........L....z]..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`.....ck...!.......,............`..Q.!.......,..............z...cr...!.......,.... . ...&........JVs......H........L.....n..!.......,.... . ...L........JVs...]`(........$..U.b.........r4....}L..l.:...|>.Vi.x...W..R..!.......,.... . ...K........JVs...]`(.......[.ml...zl....\.^.KF0,f.......t......b..r...!.......,.... . ...G........JVs...]`(.......[.ml...zl.0...v...B6...L.q.P........4..6..!.......,.... . ...A........JVs...]`(.......[.ml...zl.0...v......K#.6$..&*...d...!.......,.... . ...=........JVs...]`(.......[.ml...zl.0...v......K#b.R.S...!.......,.... . ...9........JVs...]`(.......[.ml...zl.0...v......K...M...!.......,.... . ...5........JVs...]`(..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65479), with no line terminators
                                          Category:dropped
                                          Size (bytes):126398
                                          Entropy (8bit):4.971382267875293
                                          Encrypted:false
                                          SSDEEP:3072:ap/vdgJ03FmVSxJMKd7BOZ5gTfL0F2p9ptd2XvxbCz:mfBMKHSQ4F+eS
                                          MD5:5F20D18B83A97D000E2DA0C3A8222FF3
                                          SHA1:536C593CFCA83A76CE724D79A88F8FB08163E139
                                          SHA-256:B59A9975A9E2891003414F9E02164DC765D7ACBE2A430CD934C585FFC931229A
                                          SHA-512:15D39129598CD645FE0C9F38C6416240D624EEA8F61434021C6B400C9EFB6A52A05871CFBEA68F8622A2D044BD3226015E7A30E3074AC46599BCBC29C2C32DAD
                                          Malicious:false
                                          Reputation:low
                                          Preview:var Resources={EducationTestimonial_QuotationMark_End:".",PlayVideoButtonDescription0:"Play video about adding content",AuthorsDropdownAddAuthorButton:"Add Author",RecycleBinTitle:"Recycle Bin",LoadingMessage:"Loading",CardDeckSetHeaderLabel:"{0} ({1})",ChartAgave_shape_11:"Shape 11",ViewCountAriaLabelAndTooltip:"View count {0}",LimitsParagraphs:"paragraphs",FocusPaneFocusPointCannotMoveFurtherDownStateDescription:"You've reached the bottom edge of the image.",AuthorsListDescription:'These people can edit "{0}"',AnalyticsReadRatioGlanced:"glanced",FirstRunPreviewReader:"{0} Select the Close Storyline button to preview this Sway. To experience this Sway using a screen reader, select the More options button and open the Sway in Accessibility View.",OneNoteSurveyFirstQuestion:"What, if any, additional content were you looking to import from OneNote?",RateThisSwayButton:"Rate this design",FREDialogPage1Subitle5:"Stories",PoweredByWikipedia:"Powered by Wikipedia.",OutputName:"Sway",Shar
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 310 x 319, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):10721
                                          Entropy (8bit):7.861629642768925
                                          Encrypted:false
                                          SSDEEP:192:jLXzxgn8tJG8kyLa1gTt5L632uebvEjHiCX+UydtSHiuEXr:jLXzKnaJzRY32BEjHRX+ZdGiuQr
                                          MD5:B0D76C4804189526DCEF946D94CA58A9
                                          SHA1:CE86C3623F53E4B39D9CD33CC924AFC45E91F94F
                                          SHA-256:D46375075D66174F88AD9834C0695792C9AFDD0F20456231FA4A873280A2C434
                                          SHA-512:37878EAF430A447DB093B946051FC9C35690B5BAC24DDB3E5FA877D5E11A1AACA3C5BBCFF9E51ADEB5CACDDFB70C6CC292416FA09D05B2046D2EF4B2CCC14BD1
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...6...?.......a..).IDATx^...tU.6p..{.W-.N8..Z....{.....^.D.%.U.Z.9.....T......E....8.Id....2..aH.$(....\......g.a..y.z.99gsJI.[..w...a..a..a..a..a..a..a..a..a..a..a..a..a..a....e.{..1.a..ac..a.YY..6...{d..a#l..!l.........;f..999..-.%l......9.$m..i.aKJ..a#l..)EEE).C..!l.+a#l...:O<1......%l....6...6........6...6.F...K....../.u.qR.^....{L..F..wc`;.W.A...F...a#l..S...;...6.F..[.K.......SQ.F...a#l...q*.(......6.F....0..SQNE..a#l....6NE.[.K...a#lA.a#l...6NE..a#l....6..(.....6.F...a#l...6NE9.%l....6.F.8.%l./a#l...5..6..(a.T...6.F...a.T.SQ..9.%l....6.F.8.%l...6.F...a#l...T..G....6...6.F...K...K..W.F...ac..ac...K...a#l,a#l,a.N..a#l..%l..........%l...H.........y/...#K..[.K.X....wLe..E.`c...h..0.ac..!l...........w.....0.aKS..l..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.<v..u..|RE...Vy..V......i.C{.T.v..<........V..%..1.n....-w............._..Aj..$2.W...R7...Q....k......`c...,...aM..~...uc.....6......d_..e..:..D.....C$...3.|..@..nd.{
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):16
                                          Entropy (8bit):3.875
                                          Encrypted:false
                                          SSDEEP:3:HKzL:yL
                                          MD5:A6F9C78D997A801FBCC0836D25BC5B49
                                          SHA1:FABE913CE6F1EF3578FF48B7899B1108C81E61EA
                                          SHA-256:727B9D28113D6854D243727AA66D1D1FAB2E92C32C1DC16252CDC45E8C9F9E09
                                          SHA-512:021A018896B35625F186D7B80314B3971A99A16C15F0E2964FAA5F13B45CDD22AC85CD4A23BF64CE0632AFD05BA352FB23164E54C7FFC2451B2C2D7C6A95B4DF
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmW1Spo7DBpgRIFDfGPtCg=?alt=proto
                                          Preview:CgkKBw3xj7QoGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32416)
                                          Category:dropped
                                          Size (bytes):162114
                                          Entropy (8bit):5.419887861692767
                                          Encrypted:false
                                          SSDEEP:1536:CUnyk8ZNO/G4GpwF7A0uo1BpJl45dZlwskr0u2h4C9Mc9eciZ:CU0Ze3NF7rf5l45XNohC9W
                                          MD5:9F5DBA23BBFB4E0D50AC9AA6CE998D1A
                                          SHA1:0F027B6B4FD323C708592DCDE052774CA7FD5FD6
                                          SHA-256:4F2D6301347A2FBF30FED521F2D319E78CFFD90713336DCC9C0A2676DC3FB37C
                                          SHA-512:8D48F7478BBEDB8E87FF6CBFB9314798CF64163BAE4D91D5803E758081343685C8C7FC0AB639811334B0F3A317D26328B4140C826A96D7D75D513B07EA7A3406
                                          Malicious:false
                                          Reputation:low
                                          Preview:!function(){function e(t,n,i){function r(s,a){if(!n[s]){if(!t[s]){var u=!1;if(!a&&u)return u(s,!0);if(o)return o(s,!0);var l=new Error("Cannot find module '"+s+"'");throw l.code="MODULE_NOT_FOUND",l}var c=n[s]={exports:{}};t[s][0].call(c.exports,function(e){var n=t[s][1][e];return r(n?n:e)},c,c.exports,e,t,n,i)}return n[s].exports}for(var o=!1,s=0;s<i.length;s++)r(i[s]);return r}return e}()({1:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0});var i=e("./IActivityListener");n.IActivityListener=i;var r=e("./IFloodgateStorageProvider");n.IFloodgateStorageProvider=r;var o=e("./IFloodgateStringProvider");n.IFloodgateStringProvider=o;var s=e("./IPromptComponent");n.IPromptComponent=s;var a=e("./ISurvey");n.ISurvey=a;var u=e("./ISurveyComponent");n.ISurveyComponent=u},{"./IActivityListener":2,"./IFloodgateStorageProvider":3,"./IFloodgateStringProvider":4,"./IPromptComponent":5,"./ISurvey":6,"./ISurveyComponent":7}],2:[function(e,t,n){"use strict";var i;!function(e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 506x99, components 3
                                          Category:downloaded
                                          Size (bytes):8541
                                          Entropy (8bit):7.650655574445131
                                          Encrypted:false
                                          SSDEEP:192:savZxnBsK+BlD3QdLeGHo0mM4hhtNm75d4pwSBzSh:3vZxnqCdHUxNmNaqOzSh
                                          MD5:1AFA12F43A0730654FCBF142BAAF34E3
                                          SHA1:51836B66CB3EE5EC89ACC73723B65BF0AAA8202F
                                          SHA-256:76890C8F5F4167CC49597143A1A3E68B6EC83AE1BC03D89711CA819576C25811
                                          SHA-512:D97DB0A0AD27A44E7F9F0A2FA5AFA46F4721526325E256A917E121AA0746CE1040F5D48E45537A12B97360BD292254447B0F48591577BE5AC70723C8D6116140
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/s/FmBEL5nr1CkYwv7j/images/zAisz-W1Ga6nsG?quality=506&allowAnimation=true
                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................c...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(...(...(...(...(...(...(...(...(...(....=..fY......Z2_xR..&.7....J..(..[.,..a.t.d.......E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.Z...j..>..........k.3.@.9.?.M.?..@.8..5;..z..O..|.wq....(...Y....._.....x...g..64.....m/.2..W.4......'P.4...j....}...?.W..}.`QV^.j.m.6..O..Z:~.4..Qm)...z..?...g./..:.....-.y.....j......?...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32416)
                                          Category:downloaded
                                          Size (bytes):162114
                                          Entropy (8bit):5.419887861692767
                                          Encrypted:false
                                          SSDEEP:1536:CUnyk8ZNO/G4GpwF7A0uo1BpJl45dZlwskr0u2h4C9Mc9eciZ:CU0Ze3NF7rf5l45XNohC9W
                                          MD5:9F5DBA23BBFB4E0D50AC9AA6CE998D1A
                                          SHA1:0F027B6B4FD323C708592DCDE052774CA7FD5FD6
                                          SHA-256:4F2D6301347A2FBF30FED521F2D319E78CFFD90713336DCC9C0A2676DC3FB37C
                                          SHA-512:8D48F7478BBEDB8E87FF6CBFB9314798CF64163BAE4D91D5803E758081343685C8C7FC0AB639811334B0F3A317D26328B4140C826A96D7D75D513B07EA7A3406
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/feedback/OfficeBrowserFeedback.js
                                          Preview:!function(){function e(t,n,i){function r(s,a){if(!n[s]){if(!t[s]){var u=!1;if(!a&&u)return u(s,!0);if(o)return o(s,!0);var l=new Error("Cannot find module '"+s+"'");throw l.code="MODULE_NOT_FOUND",l}var c=n[s]={exports:{}};t[s][0].call(c.exports,function(e){var n=t[s][1][e];return r(n?n:e)},c,c.exports,e,t,n,i)}return n[s].exports}for(var o=!1,s=0;s<i.length;s++)r(i[s]);return r}return e}()({1:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0});var i=e("./IActivityListener");n.IActivityListener=i;var r=e("./IFloodgateStorageProvider");n.IFloodgateStorageProvider=r;var o=e("./IFloodgateStringProvider");n.IFloodgateStringProvider=o;var s=e("./IPromptComponent");n.IPromptComponent=s;var a=e("./ISurvey");n.ISurvey=a;var u=e("./ISurveyComponent");n.ISurveyComponent=u},{"./IActivityListener":2,"./IFloodgateStorageProvider":3,"./IFloodgateStringProvider":4,"./IPromptComponent":5,"./ISurvey":6,"./ISurveyComponent":7}],2:[function(e,t,n){"use strict";var i;!function(e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                          Category:dropped
                                          Size (bytes):1548698
                                          Entropy (8bit):5.213073678696911
                                          Encrypted:false
                                          SSDEEP:24576:DNFeJZpT864p2Xt6V0qMVDwHCGHBTUw9Z+G/7JJn3:neHpT8Hp2Xt6V0q2DwHCGHBTUw9Z+G/X
                                          MD5:3A3ECA571E49966BDC90610849CB9AE5
                                          SHA1:FAF9F22A19CDE3CCA2B21FE2FB3FEC30A4E4E164
                                          SHA-256:760897486502D412EF3E45FACF73BE4FC3DEAD7C928809C3D5C5F65E29F666A2
                                          SHA-512:3BC663B6F5C687C3511825AC26FBDCC497F679DB7D658FA4411132D4986805C1CB5906C0A6B6B9C0D04B34597708A0752D795067A9046FCF506EE0C7872CB050
                                          Malicious:false
                                          Reputation:low
                                          Preview:var __extends=this&&this.__extends||function(){var e=function(t,i){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(t,i)};return function(t,i){function n(){this.constructor=t}e(t,i),t.prototype=null===i?Object.create(i):(n.prototype=i.prototype,new n)}}(),__assign=this&&this.__assign||function(){return(__assign=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++){t=arguments[i];for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}return e}).apply(this,arguments)},StoryPageMain;!function(e){var t=StoryApp.View.ViewElements,i=function(){function e(){}return e.prototype.getDataArgs=function(t,i){return{clientDevice:CommonSettings.ClientDevice,width:t.toString(),height:i.toString(),isAccessibleMode:StoryApp.Utilities.query.fetch(StoryApp.Common.UrlHelper.URLParamAccessible)===StoryApp.Common.UrlHelper.URLParamValueTrue,knownRenderModelKeys:[],inEmbed
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 506x99, components 3
                                          Category:dropped
                                          Size (bytes):8541
                                          Entropy (8bit):7.650655574445131
                                          Encrypted:false
                                          SSDEEP:192:savZxnBsK+BlD3QdLeGHo0mM4hhtNm75d4pwSBzSh:3vZxnqCdHUxNmNaqOzSh
                                          MD5:1AFA12F43A0730654FCBF142BAAF34E3
                                          SHA1:51836B66CB3EE5EC89ACC73723B65BF0AAA8202F
                                          SHA-256:76890C8F5F4167CC49597143A1A3E68B6EC83AE1BC03D89711CA819576C25811
                                          SHA-512:D97DB0A0AD27A44E7F9F0A2FA5AFA46F4721526325E256A917E121AA0746CE1040F5D48E45537A12B97360BD292254447B0F48591577BE5AC70723C8D6116140
                                          Malicious:false
                                          Reputation:low
                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................c...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......(...(...(...(...(...(...(...(...(...(....=..fY......Z2_xR..&.7....J..(..[.,..a.t.d.......E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.Z...j..>..........k.3.@.9.?.M.?..@.8..5;..z..O..|.wq....(...Y....._.....x...g..64.....m/.2..W.4......'P.4...j....}...?.W..}.`QV^.j.m.6..O..Z:~.4..Qm)...z..?...g./..:.....-.y.....j......?...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (18297), with no line terminators
                                          Category:downloaded
                                          Size (bytes):18297
                                          Entropy (8bit):5.044079059361469
                                          Encrypted:false
                                          SSDEEP:192:/O9cRa57f1rULrMUKxZkWV+awoHKreIWYeMSuhZ+6Kwy8b0URq3:/acQ5f1rkrMUK//VnzkSe+6KwfjRe
                                          MD5:07AEACE14BC25BD80965074A2E1BEF99
                                          SHA1:1AAC494567122CBA3D74CE24F3929AAF6E795286
                                          SHA-256:672C4522E341BC0C997527D35EF82B67428874DB680B485E9ACD5753BEB5CDBC
                                          SHA-512:5EC22428E8A5EB889F80D7AC8574CCEDED98BF783E19BAA678A3D4A80351C43644EC698FBB34FA867DC9DF57804899C7767062E21FF1A6A83237ECF1268E2AA6
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/Preload.js
                                          Preview:var StoryApp;!function(e){!function(e){var t=function(){function e(t){void 0===t&&(t={}),this.check=t.check||e.defaultCheck,this.clearInterval=t.clearInterval||function(e){return window.clearInterval(e)},this.setInterval=t.setInterval||function(e,t){return setInterval(e,t)},this.additionalCheck=function(){return!0}}return e.prototype.wait=function(){var t=this;if(this.check()&&this.additionalCheck())return $.Deferred().resolve().promise();var r=1,o=$.Deferred(),n=this.setInterval(function(){return t.check()&&t.additionalCheck()?(t.clearInterval(n),void o.resolve()):r===e.maximumTries?(t.clearInterval(n),void o.reject(new Error("document.body is not defined"))):void(r+=1)},e.intervalDelay);return o.promise()},e.prototype.setAdditionalCheck=function(e){this.additionalCheck=e},e.defaultCheck=function(){return!!document.body},e.maximumTries=10,e.intervalDelay=35,e}();e.BodyWaiter=t}(e.Preload||(e.Preload={}))}(StoryApp||(StoryApp={}));var StoryApp;!function(e){!function(e){!function(e){var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):1191
                                          Entropy (8bit):4.901790335768791
                                          Encrypted:false
                                          SSDEEP:24:YZUWnZNOgcZZC3aLBDhWuEIugyADYVsrEe6ByT+rK6:YXnZQZJnWusg34s4S+26
                                          MD5:D283604F5AE2A73E460A4ED4ED0F3173
                                          SHA1:14646D287B7418D333AFBB4F706F71E5DD30CD79
                                          SHA-256:4AA4F1E597282B4754DDDAB238AD28553A7FC855B926757053950B39C450CD7D
                                          SHA-512:8728499831BAFAE7530B0B62B5372940EA047F0FAA806666C97786BD10BD94710BF504FE0CC35780931B07BAD771C4159F99D4310669D6994311FDE7D3F6901A
                                          Malicious:false
                                          Reputation:low
                                          URL:https://sway.cloud.microsoft/webappmanifest.json
                                          Preview:{"name":"Sway","short_name":"Sway","description":"Create and share interactive reports, presentations, personal stories, and more. Sway is an easy-to-use digital storytelling app for creating interactive reports, presentations, personal stories and more. Its built-in design engine helps you create professional designs in minutes. With Sway, your images, text, videos, and other multimedia all flow together in a way that enhances your story. Sway makes sure your creations look great on any screen.","display":"browser","icons":[{"src":"Content/favicon-36x36.png","sizes":"36x36","type":"image/png"},{"src":"Content/favicon-48x48.png","sizes":"48x48","type":"image/png"},{"src":"Content/favicon-72x72.png","sizes":"72x72","type":"image/png"},{"src":"Content/favicon-96x96.png","sizes":"96x96","type":"image/png"},{"src":"Content/favicon-144x144.png","sizes":"144x144","type":"image/png"},{"src":"Content/favicon-192x192.png","sizes":"192x192","type":"image/png"},{"src":"Content/favicon-256x256.png
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):253430
                                          Entropy (8bit):5.247735041798601
                                          Encrypted:false
                                          SSDEEP:768:y5k/MpZL+RV5W/Hp0LrRQZsfgJVrSxFZafrJwr/x28/8pX8v0JampSXnzB2nGv5a:hnzSRZFsz8DuMrCoK4hW29lhxO+
                                          MD5:042D35CD71CE494BF7819730894373E1
                                          SHA1:968E6CE3EC065E0BC6CA4217A39F9C049B5491F9
                                          SHA-256:3EC5AD6EB10D5D8045B9F7A8627C613E8E84369882843A7715FC81CE4426B3D1
                                          SHA-512:54039E4D15F8C70B83110E36ECFB324F5E6478007622A03C96021B13619412C01AF741817A594509EA73BBFFB8B59D3EAC846A940DCFB40E17AE47D306BEAF15
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/Common.css
                                          Preview:.inlineScreenReaderOnly{display:inline-block;width:0;height:0;overflow:hidden;position:absolute}.AppTileUIFont,.segoeUI{font-family:"Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;-webkit-font-smoothing:antialiased}.segoeUILight{font-family:"Segoe UI Light","Segoe UI Semilight","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUILightItalic{font-family:"Segoe UI Light Italic","Segoe UI Light","Segoe UI Semilight","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUIItalic{font-family:"Segoe UI Italic","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;-webkit-font-smoothing:antialiased}.segoeUISemilight{font-family:"Segoe UI Semilight","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUISemilightItalic{font-family:"Segoe UI Semilight Italic","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sa
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7649), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):7887
                                          Entropy (8bit):5.325755396365933
                                          Encrypted:false
                                          SSDEEP:192:b+F27wN9BrbkGxwi3coAbRPQh+WNb3c4NX831R:KF2cNrbkGgoAtib392D
                                          MD5:F299DC10BCDDD2E7808B978B3DE18936
                                          SHA1:D8273FB0282BFA670F554E45F8AE7B1F73EC8071
                                          SHA-256:160DACA799B276D8CE387E0187D972D715ABEAD1399795BFF9EC2A64B494527C
                                          SHA-512:6578C21A647474AF527BE9D0F61A96A88D0A53A955BF8E5905E5B84DCD651B8E6F60963162BB32D9531AC1A332FAED330F79EFE50E556F772B2C82F6A7A39A7E
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/Content/modernizr-3.3.1-custom.js
                                          Preview:/*! modernizr 3.3.1 (Custom Build) | MIT *.. * https://modernizr.com/download/?-animation-canvas-cssfilters-csstransforms-flexbox-geolocation-preserve3d-touchevents-video-webworkers-addtest-prefixed-prefixedcss-setclasses-teststyles !*/..!function(e,n,t){function r(e,n){return typeof e===n}function o(){var e,n,t,o,i,s,a;for(var l in x)if(x.hasOwnProperty(l)){if(e=[],n=x[l],n.name&&(e.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(t=0;t<n.options.aliases.length;t++)e.push(n.options.aliases[t].toLowerCase());for(o=r(n.fn,"function")?n.fn():n.fn,i=0;i<e.length;i++)s=e[i],a=s.split("."),1===a.length?Modernizr[a[0]]=o:(!Modernizr[a[0]]||Modernizr[a[0]]instanceof Boolean||(Modernizr[a[0]]=new Boolean(Modernizr[a[0]])),Modernizr[a[0]][a[1]]=o),C.push((o?"":"no-")+a.join("-"))}}function i(e){var n=T.className,t=Modernizr._config.classPrefix||"";if(b&&(n=n.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+t+"no-js(\\s|$)");n=n.replace(r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1548698
                                          Entropy (8bit):5.213073678696911
                                          Encrypted:false
                                          SSDEEP:24576:DNFeJZpT864p2Xt6V0qMVDwHCGHBTUw9Z+G/7JJn3:neHpT8Hp2Xt6V0q2DwHCGHBTUw9Z+G/X
                                          MD5:3A3ECA571E49966BDC90610849CB9AE5
                                          SHA1:FAF9F22A19CDE3CCA2B21FE2FB3FEC30A4E4E164
                                          SHA-256:760897486502D412EF3E45FACF73BE4FC3DEAD7C928809C3D5C5F65E29F666A2
                                          SHA-512:3BC663B6F5C687C3511825AC26FBDCC497F679DB7D658FA4411132D4986805C1CB5906C0A6B6B9C0D04B34597708A0752D795067A9046FCF506EE0C7872CB050
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/StoryPage.js
                                          Preview:var __extends=this&&this.__extends||function(){var e=function(t,i){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(t,i)};return function(t,i){function n(){this.constructor=t}e(t,i),t.prototype=null===i?Object.create(i):(n.prototype=i.prototype,new n)}}(),__assign=this&&this.__assign||function(){return(__assign=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++){t=arguments[i];for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}return e}).apply(this,arguments)},StoryPageMain;!function(e){var t=StoryApp.View.ViewElements,i=function(){function e(){}return e.prototype.getDataArgs=function(t,i){return{clientDevice:CommonSettings.ClientDevice,width:t.toString(),height:i.toString(),isAccessibleMode:StoryApp.Utilities.query.fetch(StoryApp.Common.UrlHelper.URLParamAccessible)===StoryApp.Common.UrlHelper.URLParamValueTrue,knownRenderModelKeys:[],inEmbed
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                          Category:dropped
                                          Size (bytes):7886
                                          Entropy (8bit):3.9725278802902944
                                          Encrypted:false
                                          SSDEEP:24:i7x7LLLUvb5f8Tir5rbhSoGmse2J3W4PnpS4Gm1lZzwjB08kwjbMjyyyyyy3sj/O:gu9f/AomS49ZzSKTAbMXj6+2v4G6d
                                          MD5:765886EE3AF3ADC313CB7381B34E4858
                                          SHA1:A7BC43EB212CE09D3B5B864FF8BF041418B8AA58
                                          SHA-256:A92FACED88C70F90030B6DBF11C0E33714EB463624DFBD895904225F58466D3A
                                          SHA-512:E794DEC7A4EA0E51134438713EF54A42C5BB41A413105567F7043C47E363A272545B2BF84DF006582370EF8A7F8FFE379DCFCCA0B7D48677926E308AB06A05F9
                                          Malicious:false
                                          Reputation:low
                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................ZV..ZV..ZV..ZV..ZV..ZV..ZV..ZV..^Z..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................QN..QN..QN..QN..QN..QN..QN..QN..QN..gc..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl............
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (64393), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):254968
                                          Entropy (8bit):5.158154121171024
                                          Encrypted:false
                                          SSDEEP:3072:VluPSaSvN5kaiDLCutlfU89lKazR42uz1eWaGMFW5dwgsY64OA1n:+2YlPOgEMAFXTOk
                                          MD5:D67A4D0BDDF71AB21FCD71A66D962E17
                                          SHA1:6D2A274BB0DB572A7D52B438F9CFC4BDF39D1F44
                                          SHA-256:97074CA35C4DE9F01D6D58EC29988AC2A32F09BF95604C4D22CF7D3509E67605
                                          SHA-512:C28380170A952300D4D2A41B11E84DFA78E5A26518C4D3DC8F720EDF44E38792D4C02A00C87CE682A84B41CCC4F0F47C18B302550B6CAAD127A2293DA8B5F441
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/Content/jquery-ui-1.13.3-custom.js
                                          Preview:/*! jQuery UI - v1.13.3 - 2024-04-26..* https://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/so
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Non-ISO extended-ASCII text, with very long lines (2360), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):60442
                                          Entropy (8bit):5.388841566581999
                                          Encrypted:false
                                          SSDEEP:1536:qnYykXj0ZePn1J3RdXdoGBRYdQGBgST4qs8XC53Dc1PthB:qnPkXj0ZePn9RUgis8XChiPt/
                                          MD5:FD14998BADF27D4F974CA33841C97397
                                          SHA1:D951A5FC5D3A3075E8986DBA845D956A9831423E
                                          SHA-256:2306CA934E2C1A52219D8A608C130F2BCDB7D859303F4CA5806CD48DB0C9AE6F
                                          SHA-512:64D91046B697AC8713F0D45B49498E80D62AAAB003F77ABC8DB57586060D897D1301A4287FA4240D1F366A420844D8807CA9C9C28A89ED4CF970579D07E3D9E0
                                          Malicious:false
                                          Reputation:low
                                          Preview:/**.. * This file is a modified version of the standalone BULS library for Sway... * The original file source is:.. * browsertelemetry\$(var.Platform)\$(var.Flavor)\x-none\diagnostics\standalone\commondiagnostics$(var.DEBUGFILEEXT).js.. * .. * Our modifications are:.. * - Wrapping the file contents in an IIFE to not conflict with MicrosoftAjax.js... */....(function () {.../*! Version=16.0.0.0 */...if (!window) this.window = this;.....var Type = Function;.......Array._add$i = function Array$_add$i$st(array, item) {....array.push(item);...}...Array._addRange$i = function Array$_addRange$i$st(array, items) {....for (var index = 0; index < items.length; index++) {.....var item = items[index];.....array.push(item);....}...}...Array.clear = function Array$clear$st(array) {....array.length = 0;...}...Array._contains$i = function Array$_contains$i$st(array, item) {....return Array._indexOf$i(array, item) >= 0;...}...Array._indexOf$i = function Array$_indexOf$i$st(array, item, startAt) {....if
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7649), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):7887
                                          Entropy (8bit):5.325755396365933
                                          Encrypted:false
                                          SSDEEP:192:b+F27wN9BrbkGxwi3coAbRPQh+WNb3c4NX831R:KF2cNrbkGgoAtib392D
                                          MD5:F299DC10BCDDD2E7808B978B3DE18936
                                          SHA1:D8273FB0282BFA670F554E45F8AE7B1F73EC8071
                                          SHA-256:160DACA799B276D8CE387E0187D972D715ABEAD1399795BFF9EC2A64B494527C
                                          SHA-512:6578C21A647474AF527BE9D0F61A96A88D0A53A955BF8E5905E5B84DCD651B8E6F60963162BB32D9531AC1A332FAED330F79EFE50E556F772B2C82F6A7A39A7E
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*! modernizr 3.3.1 (Custom Build) | MIT *.. * https://modernizr.com/download/?-animation-canvas-cssfilters-csstransforms-flexbox-geolocation-preserve3d-touchevents-video-webworkers-addtest-prefixed-prefixedcss-setclasses-teststyles !*/..!function(e,n,t){function r(e,n){return typeof e===n}function o(){var e,n,t,o,i,s,a;for(var l in x)if(x.hasOwnProperty(l)){if(e=[],n=x[l],n.name&&(e.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(t=0;t<n.options.aliases.length;t++)e.push(n.options.aliases[t].toLowerCase());for(o=r(n.fn,"function")?n.fn():n.fn,i=0;i<e.length;i++)s=e[i],a=s.split("."),1===a.length?Modernizr[a[0]]=o:(!Modernizr[a[0]]||Modernizr[a[0]]instanceof Boolean||(Modernizr[a[0]]=new Boolean(Modernizr[a[0]])),Modernizr[a[0]][a[1]]=o),C.push((o?"":"no-")+a.join("-"))}}function i(e){var n=T.className,t=Modernizr._config.classPrefix||"";if(b&&(n=n.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+t+"no-js(\\s|$)");n=n.replace(r
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (18177), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):18364
                                          Entropy (8bit):5.291977630206291
                                          Encrypted:false
                                          SSDEEP:384:I5fTtX/CaTSQ5HmNmDARrayBFk7TcCnvCdHDLIxTr8C:8xX/CaTSQxmNmGFk7TcCvCdHfIxcC
                                          MD5:D22D7500AB7C72DA9195C571002C2495
                                          SHA1:528C2D1D834916F8A4C47191CB20D16D2F6A53D3
                                          SHA-256:F2BFC0B2FFA4E26071E6D6D8B73D750F6E9F8EB4E021A8FFDB18B84AF0B919A3
                                          SHA-512:2F5A90943BDCDCEF28FFB77435D0562E799BBB91105E1F92441886E59ED28154EDCF71B3AAC1B26D96F2620ACC5C313E2B5670D5FE38711CD69F7AD3ECEA8AD5
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*! Hammer.JS - v2.0.4 - 2014-09-28.. * http://hammerjs.github.io/.. *.. * Copyright (c) 2014 Jorik Tangelder;.. * Licensed under the MIT license */..!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(k(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(a,b,c){for(var e=Object.keys(b),f=0;f<e.length;)(!c||c&&a[e[f]]===d)&&(a[e[f]]=b[e[f]]),f++;return a}function i(a,b){return h(a,b,!0)}function j(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&h(d,c)}function k(a,b){return function(){return a.apply(b,arguments)}}function l(a,b){return typeof a==kb?a.apply(b?b[0]||d:d,b):a}function m(a,b){return a===d?b:a}function n(a,b,c){g(r(b),function(b){a.addEventListener(b,c,!1)})}function o(a,b,c){g(r(b),function(b){a.removeEventListener(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (64393), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):254968
                                          Entropy (8bit):5.158154121171024
                                          Encrypted:false
                                          SSDEEP:3072:VluPSaSvN5kaiDLCutlfU89lKazR42uz1eWaGMFW5dwgsY64OA1n:+2YlPOgEMAFXTOk
                                          MD5:D67A4D0BDDF71AB21FCD71A66D962E17
                                          SHA1:6D2A274BB0DB572A7D52B438F9CFC4BDF39D1F44
                                          SHA-256:97074CA35C4DE9F01D6D58EC29988AC2A32F09BF95604C4D22CF7D3509E67605
                                          SHA-512:C28380170A952300D4D2A41B11E84DFA78E5A26518C4D3DC8F720EDF44E38792D4C02A00C87CE682A84B41CCC4F0F47C18B302550B6CAAD127A2293DA8B5F441
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*! jQuery UI - v1.13.3 - 2024-04-26..* https://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/so
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 56984, version 1.6554
                                          Category:downloaded
                                          Size (bytes):56984
                                          Entropy (8bit):7.991601053212225
                                          Encrypted:true
                                          SSDEEP:1536:811aywQ5jt8+w0WXIdAEW13i1HhstvBNdP6D:8uy3RhwtXIs3i0JNG
                                          MD5:45586F9929A78F6FC868E820C20444CB
                                          SHA1:A4FC62D30978CC3BCFEE1F9623ECDD53AEBBC47A
                                          SHA-256:FCBD729033BCFB895F97B76D14300604CEDFFFEBDA9F067FD98696A7CF7FC81A
                                          SHA-512:8E737DBF6206D011B8CACA6EEDC30E68214E72C9B9718C9E94C6A6982C99C960A944BF8309760B702CB65C91A080FC41B26CE7958D58FFF11108B2239987043F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.sway-cdn.com/Content/ModernMT.woff
                                          Preview:wOFF.......................................DSIG...,.........t..GDEF...<...V...b...-GPOS......1...{ .JH.GSUB...$...q.......OS/2.......]...`...ccmap...P...........ccvt ...\............fpgm...@.........!Y.gasp... ............glyf............C..head.......6...6....hhea.......!...$.J..hmtx...p.........vJ.loca...`...\...\^..maxp....... ... .!..name...............post........... ...2prep...H...........).........U.__.<..........ji?...........................x.c`d``^...........\g.. .....Q.0..............u.............d......x.c`f.d........................XXY9................._.?........6.;.p.y=..P.|...b.%@J.......l...x..[l.E....,W...B.B/.../....M...Z.>h..X)J$>`......<@L &.....B"...H.oJ4@..[.@l.ZQ......U.&u./gv......=.#.).6U.X..$..Rx....\..Y..$..o...E*.L.. 7!...)..;..~.W..=(..1'.W#9.l.T)n-.b....>I......\..e.\~.W..A.h;...{.v....".O`..I9..h_I\...e.....I{D..b..W....R....+...$&.....~Y....9&.*......3..v.9*U.S..M.0...2.m..8f!.&...y..v...f4.,.G....1E.2.R./. E^....8".v.....u2..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                          Category:dropped
                                          Size (bytes):52717
                                          Entropy (8bit):5.462668685745912
                                          Encrypted:false
                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                          MD5:413FCC759CC19821B61B6941808B29B5
                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                          Malicious:false
                                          Reputation:low
                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):144842
                                          Entropy (8bit):5.150313101589764
                                          Encrypted:false
                                          SSDEEP:3072:+7CGYpHIWTskrJ080PsvvASNPeux8sCoKV:+7r0IWQkrJP0PuYSNPeux8cKV
                                          MD5:F69ED7B2C776908F19485EAC7440E623
                                          SHA1:2E67A11B7C59AF6B7D4E93A381B1F798526C4604
                                          SHA-256:511C42B68EE9AC6C4D65E42B413E7B3A94EA4A03759778C552B2A04424AB9C5A
                                          SHA-512:2434FF77FD7984B1346B5304B0166ED9F356003C4FD5717C19E5AC5E5E13E5F15564F686003959784DACEB95AE004A4853DA9F202A6AFE7DDDD20D948DBFABCB
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/tdb.js
                                          Preview:var __extends=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),StoryApp;!function(t){!function(t){function e(t){t=t.toLowerCase();var e=/(edge)[ \/]([\w.]+)/.exec(t)||/(msie) ([\w.]+)/.exec(t)||/(trident)(?:.*? rv:([\w.]+)|)/.exec(t)||/(chrome)[ \/]([\w.]+)/.exec(t)||/(crios)[ \/]([\w.]+)/.exec(t)||/(fxios)[ \/]([\w.]+)/.exec(t)||/(webkit)[ \/]([\w.]+)/.exec(t)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(t)||t.indexOf("compatible")<0&&/(firefox)[ \/]([\w.]+)/.exec(t)||[],n=/mobi/.exec(t),i=/ipad|iphone/.exec(t);return{browser:e[1]||"",version:e[2]||"0",mobile:n&&n.length>0?n[0]:"",ios:i&&i.length>0?i[0]:""}}function n(n){var i=e(n?n:navigator.userAgent),r={name:"",version:"",mobile:!1,ios:!
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1072254
                                          Entropy (8bit):5.242135476915587
                                          Encrypted:false
                                          SSDEEP:12288:s4aABGxXVY/xMVVj5apQ+fhNoXX38fYyhPm:YXVIuj5apQ+fhNoXcfY2Pm
                                          MD5:A1F2EBBEAC975DD339C6DB9FCA63F508
                                          SHA1:232B27F4EE6815C7B64B4C2B5FF887846473363C
                                          SHA-256:1A011AAF43355B8AD955EFD58135B5D7ECF1950DD7796B4DDF878A7F350495A5
                                          SHA-512:BB77D19EDFC221EDF82243575EBC673EB87002284A0AB53695CA07E3F4491916E91792FA49FC6474DD0E20921A19722A38209821B9C8326AD7B98D6D61EA40F9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/Common.js
                                          Preview:function fidoCallback(t){}function capturePerformanceMetric(t){var e=0,n=window.PageExecutionBegin;return n&&(e=Date.now()-n.getTime()),!IsPerformanceModeOn&&StoryApp.Utilities.query.has(StoryApp.Common.UrlHelper.URLParamPerfTest)&&(IsPerformanceModeOn=!0,PerformanceMetrics=[]),IsPerformanceModeOn&&PerformanceMetrics.push({operation:t,elapsedMilliseconds:e}),e}var __extends=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(e,n)};return function(e,n){function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}}(),StoryApp;!function(t){!function(t){var e=function(){function t(e){void 0===e&&(e={}),this.activityFreshness=0,this.inactiveTime=0,this.totalActiveTime=0,this.dependencies={clearInterval:e.clearInterval||clearInterval.bind(window),now:e.now||platform.now.bind(platform),set
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 32 x 32
                                          Category:dropped
                                          Size (bytes):1278
                                          Entropy (8bit):6.207694717678626
                                          Encrypted:false
                                          SSDEEP:24:3g20iGEAEIEiE4EerEErE0CRN9tYwa4ffOhJVJQdRNbsJl:3g20ivB5DpxEg0cqwa4f2zbQd4Jl
                                          MD5:71FE5AA913D40CB6E596C795EB2A0BDC
                                          SHA1:7B9925CEE0045982261680D4ECEF525B29EFC314
                                          SHA-256:11572F274D092466B9249659CFD382A0CFB640B23DF4D4A1071C1B8D70147415
                                          SHA-512:42504F4B56DCC687B6D0DD4EC457497E5E09B69676CAE085F9B8047050B778A1C3EB10543BBAAF3D6595DAFA0C420F356B147A76A7941B75D8576964E691443E
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a . ..........!..NETSCAPE2.0.....!.......,.... . ...&..........Vs......H........L....z]..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`.....ck...!.......,............`..Q.!.......,..............z...cr...!.......,.... . ...&........JVs......H........L.....n..!.......,.... . ...L........JVs...]`(........$..U.b.........r4....}L..l.:...|>.Vi.x...W..R..!.......,.... . ...K........JVs...]`(.......[.ml...zl....\.^.KF0,f.......t......b..r...!.......,.... . ...G........JVs...]`(.......[.ml...zl.0...v...B6...L.q.P........4..6..!.......,.... . ...A........JVs...]`(.......[.ml...zl.0...v......K#.6$..&*...d...!.......,.... . ...=........JVs...]`(.......[.ml...zl.0...v......K#b.R.S...!.......,.... . ...9........JVs...]`(.......[.ml...zl.0...v......K...M...!.......,.... . ...5........JVs...]`(..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 439 x 8
                                          Category:dropped
                                          Size (bytes):6828
                                          Entropy (8bit):6.882128586928089
                                          Encrypted:false
                                          SSDEEP:96:g5BUfTkjBmjHoKvSPHUQo+YgxISAirXlPSF:2mjHLvSPHUQo+YguSAulPW
                                          MD5:2BF75FED35AF53B95F6265C32AE6FA86
                                          SHA1:20F92AED3AD96C505F7A21CCAE780D8CEE27F252
                                          SHA-256:2E237D89D57788E810720FD97BCC0992E159044281956ECBA83EFD3A4F4B56CF
                                          SHA-512:2BBB7CF16CE7C6F63A86BAF60241A32539048402BFE7817C2A8FA76C2FC88C921FBB4B35D3FF3CB1830BF0852DCE0D80EAF47B157A38C483C9CC54FBE7CC9936
                                          Malicious:false
                                          Reputation:low
                                          Preview:GIF89a.............!..NETSCAPE2.0.....!.......,..........?................H........L..............L*.....J....)..!.......,............`..Q.!.......,..........G................H........L....z........\OVL*..3.{J.....j...../..!.......,..........G................H.....{..L.......2.......73*....{J.....j........!.......,..........G................H........L.......2.......73*....{J.....j........!.......,..........G................H........L.......2.......73*....{J.....j........!.......,..........G................H......[.......~.3.......G3*....{J.....j....f...!.......,..........M................H...............6.\.d......%...J'.).j.j..........(..!.......,..........L................H....n...l....>.6......"o.....~R....j........yQ..!.......,..........M................H........L/r.......k.f...L.......J.. 5d.j..........*..!.......,..........M................H.....+........C....f...LF......J.) .b.j.........<*..!
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 439 x 8
                                          Category:downloaded
                                          Size (bytes):6828
                                          Entropy (8bit):6.882128586928089
                                          Encrypted:false
                                          SSDEEP:96:g5BUfTkjBmjHoKvSPHUQo+YgxISAirXlPSF:2mjHLvSPHUQo+YguSAulPW
                                          MD5:2BF75FED35AF53B95F6265C32AE6FA86
                                          SHA1:20F92AED3AD96C505F7A21CCAE780D8CEE27F252
                                          SHA-256:2E237D89D57788E810720FD97BCC0992E159044281956ECBA83EFD3A4F4B56CF
                                          SHA-512:2BBB7CF16CE7C6F63A86BAF60241A32539048402BFE7817C2A8FA76C2FC88C921FBB4B35D3FF3CB1830BF0852DCE0D80EAF47B157A38C483C9CC54FBE7CC9936
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/traveling_dots1color_shorter_white.gif
                                          Preview:GIF89a.............!..NETSCAPE2.0.....!.......,..........?................H........L..............L*.....J....)..!.......,............`..Q.!.......,..........G................H........L....z........\OVL*..3.{J.....j...../..!.......,..........G................H.....{..L.......2.......73*....{J.....j........!.......,..........G................H........L.......2.......73*....{J.....j........!.......,..........G................H........L.......2.......73*....{J.....j........!.......,..........G................H......[.......~.3.......G3*....{J.....j....f...!.......,..........M................H...............6.\.d......%...J'.).j.j..........(..!.......,..........L................H....n...l....>.6......"o.....~R....j........yQ..!.......,..........M................H........L/r.......k.f...L.......J.. 5d.j..........*..!.......,..........M................H.....+........C....f...LF......J.) .b.j.........<*..!
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 22140, version 1.0
                                          Category:downloaded
                                          Size (bytes):22140
                                          Entropy (8bit):7.96759760346471
                                          Encrypted:false
                                          SSDEEP:384:hTmdQ8snfXNJcTsgXa8K2hGnVW7E+o291+ElKtTsQUYjJ5Fr3JIn7:dyQLfeM85Q2EM9vKtTs/av5In7
                                          MD5:7D6194A2C2E90678FEE013960EA9ECA7
                                          SHA1:98FA90EC84CAFCF1E0FF194664E8B4C4D99C056E
                                          SHA-256:E27855EF831CD10EB0FE2153D1B169D24A148E0B81D3DEA001FD2637E7244238
                                          SHA-512:B2D8D89BECA36222AD1250562F5BDD3A0C9FB80DFAAADCC4EDE9B0008BE05342BEB3150607F8039C696EC68BAB270CF538A4941C4C54D536369ED62929FEEE7F
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/swayicon.woff
                                          Preview:wOFF......V|.......0........................OS/2.......`...`BT[.cmap...@...y...J.2..cvt ...4...0...0/4..fpgm...........p....gasp..Vl...........!glyf...\..D...r.;.a.head...D...6...6....hhea...|...$...$....hmtx... ... ......Eloca...d........X.u0maxp....... ... ...vname..U@.......<1?Z.post..VL... ... .Q.wprep.......o...oG............7.._.<...........<.......sk.U.U......................................................................./.......p.................3.......3.....f..............................MS .............................. ..x.UP!N.A.}.t~...`1.Q..!.. .....?X................&.3...Lg.}.k..P>...l........yfc#....S.M.R!H..qe...5.hd.$:T....;y.L6ng.5.T..N.g....n..M.<.4.d.\RYpJ...,}:...xx.Y....r..]....s.'..\..-.*....e..s?.&.e.3&r.... .]."..Q.=..3\..}.FgX.1.'+V4.s...&......C..O]).}.....ct.........`:x.].iP.Q....1Q..3.{.".].0)*5.0~X.}..$K.,c.Db..c.."Q.}.wewn.O.b.?..7..9...;.y.r.7<T........@...oli$.._.%XB....0.+..!.d..DY Ke....I.4.*Y.Sr..I...G.2>&...~&.D.h.kF.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 128318, version 1.0
                                          Category:downloaded
                                          Size (bytes):128318
                                          Entropy (8bit):7.996856043856003
                                          Encrypted:true
                                          SSDEEP:3072:wqY9f2hDtJYMi+L+ZO+Zn8CTG65N63uxZZQ9um:eaLYB+L+5nL63uLZQ9z
                                          MD5:ED69A963D14845990C8C9067243BFC02
                                          SHA1:10972BA274795DE4611D26E6D3F83C40E1D76DCF
                                          SHA-256:199C4A56DC05DC42344A9A8EC71C63B042FF5D041C1C6E0B924626A00B0214B5
                                          SHA-512:2750B63440FA129E5A0CBD362EEB7C80D042DBE57C2EA42A9349FF62D55E5367E4E697FD1DF3CF9E20D103701B1F539E0F2AA97C3E5147C1487CCB5F8425B392
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.sway-cdn.com/Content/times.woff
                                          Preview:wOFF.......>...................Z............GDEF.......:...D.Q.pGPOS.......@.. ....;GSUB...L.........3..LTSH...P..........n.OS/2.......]...`r...VDMX...X........N#h.cmap...x.........1..cvt ...|...G.....!.7fpgm..%........jsJ..gasp..).............glyf..)....r.....i..hdmx.......=..0hNS..head...D...6...6.(n3hhea...|...!...$.t.Ghmtx......l......T.kern...........d.j.Bloca... ..._.....K..maxp...... ... ...^name......p.......mpost........... .$.dprep...$.......h..?.x......@....Q..w......~X#..pR...PC....n.e.a.G.....}Tl....x..Y.T......?A@...Al.8..X#....R.R..b.*C..$.WT.!.BbL4...."Uk......Z..D.rB.$..Q1,.M).,..|g.....2].f..w......9..\b"....H.9..[H..Z6w..]8k.b.C>....A....I.....'cJ..J....!4.]..A...}.I}(.}.EQ.7.o..%...*...2.....[LU.....c.'..Z..>.<'......E..-.....2...1...xt....T...=@..:z%..>....4.&Q&.e...2a.t.....ghE..y ..Y'...,o..........o<'.?..fr.......8O.g...s.....zs./...".6z..S............>.S.fk1.z.G.c.Iz..So7...<c.Q..*...e.6...-..[.Y..v..nO...`...3..".G.....Y.Y...y.O\
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 17928, version 1.0
                                          Category:downloaded
                                          Size (bytes):17928
                                          Entropy (8bit):7.954619105636336
                                          Encrypted:false
                                          SSDEEP:384:rSpaQ8sLva3CffO4UtjKxjXPZ8dsiRZfMkSZpTmFJrB+1B7:LQLGynO4UpSjPytRbSZpTklE7
                                          MD5:79FE1F8B05FEE28587B8F88540AEA467
                                          SHA1:77465646D7C48B25DEBBE396810D515BC4EF34EF
                                          SHA-256:3BA8DB3C78DB3DC15CB4A8C2523B5FBE189CF4BA8A24B07A810616EF4946B279
                                          SHA-512:B6CCBE02E54AB5CF2A01268DCD73A30B3846C9B155A50F7A3ACD52C8B374EF14C5266544492B9A614886B4BFEAD2DFF07466FD6F2DD9E4B52567718F4DA6CAC7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/swayiconsl.woff
                                          Preview:wOFF......F.......ud........................OS/2.......`...`A.[.cmap...0...?......p3cvt .......0...0/4..fpgm...p.......p....gasp..E............!glyf......5...Z...lhead...D...6...6....hhea...|...$...$....hmtx... ........L..loca............... maxp....... ... ...|name..D........600Y.post..E.... ... .Q.wprep...x...o...oG.............._.<...........<.......sg.U.U......................................................................./.......p.................3.......3.....f..............................MS .............................. ..x.MP;N.1.}.8..Q..............b[$.z...PFB.t.a:..%w@..s.!.z.......L..>..pbK|L.S.....Y&.;z..@`m3..YB.7G..7....L..R.H...|.s..j..J.W...2.k..Vf(YV.yY..Z.UflQ.y.".cJK2....O..||..{1 .I.oG.-?..^o.'.cl..r..z..!...=n`a...W-...V.....v....t..C..].W..]r..o1A}.*.k.........^.x.U.mL.a.....YyM.....R.....F.....I.>.DB...(a.w.F.......c..k...%.l..mk.....u.k.w..x...|.....9.#..l./.%@B$L.%Jb$Vf.,./I."i.A2$[r%_.H..H...+.@j.YZ.M>.W....g.M..7n.l...f.I7..5u..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:C source, ASCII text, with very long lines (23668), with no line terminators
                                          Category:downloaded
                                          Size (bytes):23668
                                          Entropy (8bit):5.327071742901981
                                          Encrypted:false
                                          SSDEEP:384:htEiyJyaryP1riSiJsgkKrl7cIobvFX+TQOkVftbBxVBSOByEydZhDyTTJEFX1GV:wQLP1XIY2mVbNwOIbXIWFgH50lDh+F
                                          MD5:16596D4249F021D9B71BB5CADDB7CC3B
                                          SHA1:7D3F469CCEF320E01ECD9C601E80EF5192326869
                                          SHA-256:AA26CFE55E8CD183738F42180AAE291DD666F4D39062E8A44C97B0BE021946EF
                                          SHA-512:0450021880885D651CAB49C5BAC595D31D93FACC08917605F87B28FAEE41130E0418FEFC1F250211AE144F22E38AE518EF00077261B0E272916B2CF142B1A3C5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/common_raw.js
                                          Preview:function StopEventPropagation(n){n.stopPropagation?n.stopPropagation():n.cancelBubble=!0}function TabLoop(n,t,i){var u=i,f=t,r;n.shiftKey&&(u=t,f=i);n.target&&n.target.id==u&&(n.preventDefault(),StopEventPropagation(n),r=document.getElementById(f),r!=null&&r.focus())}function ExpandHeader(){var n=document.getElementById("sw_bar"),i,r,t;return n.style.display="block",typeof $!="undefined"&&($(document).keydown(OnSwitcherDialogKeyDown),$(document).keyup(OnSwitcherDialogKeyUp),$("#sw_bar").toggleClass("closeAnimation",!1)),i=document.getElementById("h_bar"),r=i.clientHeight+"px",window.setTimeout(function(){n.style.top=r},0),window.setTimeout(function(){n.style.opacity=1},0),document.getElementById("sw_barBG").style.display="block",t=document.getElementById("sw_Outlook"),t!=null&&t.focus(),!1}function OnSwitcherLauncherKeyDown(n){n.which==32&&ExpandHeader()}function CollapseHeader(){var n=document.getElementById("sw_bar");return typeof $!="undefined"&&$("#sw_bar").toggleClass("closeAnimat
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (18177), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):18364
                                          Entropy (8bit):5.291977630206291
                                          Encrypted:false
                                          SSDEEP:384:I5fTtX/CaTSQ5HmNmDARrayBFk7TcCnvCdHDLIxTr8C:8xX/CaTSQxmNmGFk7TcCvCdHfIxcC
                                          MD5:D22D7500AB7C72DA9195C571002C2495
                                          SHA1:528C2D1D834916F8A4C47191CB20D16D2F6A53D3
                                          SHA-256:F2BFC0B2FFA4E26071E6D6D8B73D750F6E9F8EB4E021A8FFDB18B84AF0B919A3
                                          SHA-512:2F5A90943BDCDCEF28FFB77435D0562E799BBB91105E1F92441886E59ED28154EDCF71B3AAC1B26D96F2620ACC5C313E2B5670D5FE38711CD69F7AD3ECEA8AD5
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/Content/Hammer-2.0.4.js
                                          Preview:/*! Hammer.JS - v2.0.4 - 2014-09-28.. * http://hammerjs.github.io/.. *.. * Copyright (c) 2014 Jorik Tangelder;.. * Licensed under the MIT license */..!function(a,b,c,d){"use strict";function e(a,b,c){return setTimeout(k(a,c),b)}function f(a,b,c){return Array.isArray(a)?(g(a,c[b],c),!0):!1}function g(a,b,c){var e;if(a)if(a.forEach)a.forEach(b,c);else if(a.length!==d)for(e=0;e<a.length;)b.call(c,a[e],e,a),e++;else for(e in a)a.hasOwnProperty(e)&&b.call(c,a[e],e,a)}function h(a,b,c){for(var e=Object.keys(b),f=0;f<e.length;)(!c||c&&a[e[f]]===d)&&(a[e[f]]=b[e[f]]),f++;return a}function i(a,b){return h(a,b,!0)}function j(a,b,c){var d,e=b.prototype;d=a.prototype=Object.create(e),d.constructor=a,d._super=e,c&&h(d,c)}function k(a,b){return function(){return a.apply(b,arguments)}}function l(a,b){return typeof a==kb?a.apply(b?b[0]||d:d,b):a}function m(a,b){return a===d?b:a}function n(a,b,c){g(r(b),function(b){a.addEventListener(b,c,!1)})}function o(a,b,c){g(r(b),function(b){a.removeEventListener(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65479), with no line terminators
                                          Category:downloaded
                                          Size (bytes):126398
                                          Entropy (8bit):4.971382267875293
                                          Encrypted:false
                                          SSDEEP:3072:ap/vdgJ03FmVSxJMKd7BOZ5gTfL0F2p9ptd2XvxbCz:mfBMKHSQ4F+eS
                                          MD5:5F20D18B83A97D000E2DA0C3A8222FF3
                                          SHA1:536C593CFCA83A76CE724D79A88F8FB08163E139
                                          SHA-256:B59A9975A9E2891003414F9E02164DC765D7ACBE2A430CD934C585FFC931229A
                                          SHA-512:15D39129598CD645FE0C9F38C6416240D624EEA8F61434021C6B400C9EFB6A52A05871CFBEA68F8622A2D044BD3226015E7A30E3074AC46599BCBC29C2C32DAD
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/en-us/Resources.js
                                          Preview:var Resources={EducationTestimonial_QuotationMark_End:".",PlayVideoButtonDescription0:"Play video about adding content",AuthorsDropdownAddAuthorButton:"Add Author",RecycleBinTitle:"Recycle Bin",LoadingMessage:"Loading",CardDeckSetHeaderLabel:"{0} ({1})",ChartAgave_shape_11:"Shape 11",ViewCountAriaLabelAndTooltip:"View count {0}",LimitsParagraphs:"paragraphs",FocusPaneFocusPointCannotMoveFurtherDownStateDescription:"You've reached the bottom edge of the image.",AuthorsListDescription:'These people can edit "{0}"',AnalyticsReadRatioGlanced:"glanced",FirstRunPreviewReader:"{0} Select the Close Storyline button to preview this Sway. To experience this Sway using a screen reader, select the More options button and open the Sway in Accessibility View.",OneNoteSurveyFirstQuestion:"What, if any, additional content were you looking to import from OneNote?",RateThisSwayButton:"Rate this design",FREDialogPage1Subitle5:"Stories",PoweredByWikipedia:"Powered by Wikipedia.",OutputName:"Sway",Shar
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (18297), with no line terminators
                                          Category:dropped
                                          Size (bytes):18297
                                          Entropy (8bit):5.044079059361469
                                          Encrypted:false
                                          SSDEEP:192:/O9cRa57f1rULrMUKxZkWV+awoHKreIWYeMSuhZ+6Kwy8b0URq3:/acQ5f1rkrMUK//VnzkSe+6KwfjRe
                                          MD5:07AEACE14BC25BD80965074A2E1BEF99
                                          SHA1:1AAC494567122CBA3D74CE24F3929AAF6E795286
                                          SHA-256:672C4522E341BC0C997527D35EF82B67428874DB680B485E9ACD5753BEB5CDBC
                                          SHA-512:5EC22428E8A5EB889F80D7AC8574CCEDED98BF783E19BAA678A3D4A80351C43644EC698FBB34FA867DC9DF57804899C7767062E21FF1A6A83237ECF1268E2AA6
                                          Malicious:false
                                          Reputation:low
                                          Preview:var StoryApp;!function(e){!function(e){var t=function(){function e(t){void 0===t&&(t={}),this.check=t.check||e.defaultCheck,this.clearInterval=t.clearInterval||function(e){return window.clearInterval(e)},this.setInterval=t.setInterval||function(e,t){return setInterval(e,t)},this.additionalCheck=function(){return!0}}return e.prototype.wait=function(){var t=this;if(this.check()&&this.additionalCheck())return $.Deferred().resolve().promise();var r=1,o=$.Deferred(),n=this.setInterval(function(){return t.check()&&t.additionalCheck()?(t.clearInterval(n),void o.resolve()):r===e.maximumTries?(t.clearInterval(n),void o.reject(new Error("document.body is not defined"))):void(r+=1)},e.intervalDelay);return o.promise()},e.prototype.setAdditionalCheck=function(e){this.additionalCheck=e},e.defaultCheck=function(){return!!document.body},e.maximumTries=10,e.intervalDelay=35,e}();e.BodyWaiter=t}(e.Preload||(e.Preload={}))}(StoryApp||(StoryApp={}));var StoryApp;!function(e){!function(e){!function(e){var
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):85617
                                          Entropy (8bit):5.44311147735067
                                          Encrypted:false
                                          SSDEEP:768:w5k/MpZL+RV5W/Hp0LrRQZsfgJVrSxFZafrJwr/x28/8pX8v0JampSXnzw909Vhx:znz80pu1s
                                          MD5:E8D4F0ABAD8FB107491A919BBD3F3D73
                                          SHA1:1E048048BECE156C0EA924EB94FF22FF89201054
                                          SHA-256:0FF91B144B5BA2FB8303FF9C01BFB1031C9B8B170332623DF2A8D85AACE6583A
                                          SHA-512:D46ADD91310EF2CEF11491F20E4F55184C75CB610685E04F5E8388BFF9631A16BD61DA5E1A80617B0668E3AA642610CE49E834E76AF96F567691CFD121BED3E8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/Preload.css
                                          Preview:.AppTileUIFont,.segoeUI{font-family:"Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;-webkit-font-smoothing:antialiased}.segoeUILight{font-family:"Segoe UI Light","Segoe UI Semilight","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUILightItalic{font-family:"Segoe UI Light Italic","Segoe UI Light","Segoe UI Semilight","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUIItalic{font-family:"Segoe UI Italic","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;-webkit-font-smoothing:antialiased}.segoeUISemilight{font-family:"Segoe UI Semilight","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUISemilightItalic{font-family:"Segoe UI Semilight Italic","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUISemibold{font-family:"Se
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:C source, ASCII text, with very long lines (23668), with no line terminators
                                          Category:dropped
                                          Size (bytes):23668
                                          Entropy (8bit):5.327071742901981
                                          Encrypted:false
                                          SSDEEP:384:htEiyJyaryP1riSiJsgkKrl7cIobvFX+TQOkVftbBxVBSOByEydZhDyTTJEFX1GV:wQLP1XIY2mVbNwOIbXIWFgH50lDh+F
                                          MD5:16596D4249F021D9B71BB5CADDB7CC3B
                                          SHA1:7D3F469CCEF320E01ECD9C601E80EF5192326869
                                          SHA-256:AA26CFE55E8CD183738F42180AAE291DD666F4D39062E8A44C97B0BE021946EF
                                          SHA-512:0450021880885D651CAB49C5BAC595D31D93FACC08917605F87B28FAEE41130E0418FEFC1F250211AE144F22E38AE518EF00077261B0E272916B2CF142B1A3C5
                                          Malicious:false
                                          Reputation:low
                                          Preview:function StopEventPropagation(n){n.stopPropagation?n.stopPropagation():n.cancelBubble=!0}function TabLoop(n,t,i){var u=i,f=t,r;n.shiftKey&&(u=t,f=i);n.target&&n.target.id==u&&(n.preventDefault(),StopEventPropagation(n),r=document.getElementById(f),r!=null&&r.focus())}function ExpandHeader(){var n=document.getElementById("sw_bar"),i,r,t;return n.style.display="block",typeof $!="undefined"&&($(document).keydown(OnSwitcherDialogKeyDown),$(document).keyup(OnSwitcherDialogKeyUp),$("#sw_bar").toggleClass("closeAnimation",!1)),i=document.getElementById("h_bar"),r=i.clientHeight+"px",window.setTimeout(function(){n.style.top=r},0),window.setTimeout(function(){n.style.opacity=1},0),document.getElementById("sw_barBG").style.display="block",t=document.getElementById("sw_Outlook"),t!=null&&t.focus(),!1}function OnSwitcherLauncherKeyDown(n){n.which==32&&ExpandHeader()}function CollapseHeader(){var n=document.getElementById("sw_bar");return typeof $!="undefined"&&$("#sw_bar").toggleClass("closeAnimat
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):87535
                                          Entropy (8bit):5.262801903047628
                                          Encrypted:false
                                          SSDEEP:1536:3RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:vHNwcv9VBQpLl88SMBQ47GKO
                                          MD5:C9A1B0AA0167C8A4DF724D18D06814A8
                                          SHA1:F3F468CCF735476C87E3B49E274EB3752A884607
                                          SHA-256:7AA6B0E08F48A0F95D8DF7EA89E4CBFE1EF3D1E8C0F7373F7F25EDFB4E4A325E
                                          SHA-512:05352A89084C3B747C375EEA2107B9B3C660FFB5989D48F10EE30E4ACF917DB21FA7CE56F9B385DE0FCFD0873C4C4E9D96C48F2F38E26D5CD5DD28ED792C3E06
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remov
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:dropped
                                          Size (bytes):1072254
                                          Entropy (8bit):5.242135476915587
                                          Encrypted:false
                                          SSDEEP:12288:s4aABGxXVY/xMVVj5apQ+fhNoXX38fYyhPm:YXVIuj5apQ+fhNoXcfY2Pm
                                          MD5:A1F2EBBEAC975DD339C6DB9FCA63F508
                                          SHA1:232B27F4EE6815C7B64B4C2B5FF887846473363C
                                          SHA-256:1A011AAF43355B8AD955EFD58135B5D7ECF1950DD7796B4DDF878A7F350495A5
                                          SHA-512:BB77D19EDFC221EDF82243575EBC673EB87002284A0AB53695CA07E3F4491916E91792FA49FC6474DD0E20921A19722A38209821B9C8326AD7B98D6D61EA40F9
                                          Malicious:false
                                          Reputation:low
                                          Preview:function fidoCallback(t){}function capturePerformanceMetric(t){var e=0,n=window.PageExecutionBegin;return n&&(e=Date.now()-n.getTime()),!IsPerformanceModeOn&&StoryApp.Utilities.query.has(StoryApp.Common.UrlHelper.URLParamPerfTest)&&(IsPerformanceModeOn=!0,PerformanceMetrics=[]),IsPerformanceModeOn&&PerformanceMetrics.push({operation:t,elapsedMilliseconds:e}),e}var __extends=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(e,n)};return function(e,n){function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}}(),StoryApp;!function(t){!function(t){var e=function(){function t(e){void 0===e&&(e={}),this.activityFreshness=0,this.inactiveTime=0,this.totalActiveTime=0,this.dependencies={clearInterval:e.clearInterval||clearInterval.bind(window),now:e.now||platform.now.bind(platform),set
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):87535
                                          Entropy (8bit):5.262801903047628
                                          Encrypted:false
                                          SSDEEP:1536:3RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:vHNwcv9VBQpLl88SMBQ47GKO
                                          MD5:C9A1B0AA0167C8A4DF724D18D06814A8
                                          SHA1:F3F468CCF735476C87E3B49E274EB3752A884607
                                          SHA-256:7AA6B0E08F48A0F95D8DF7EA89E4CBFE1EF3D1E8C0F7373F7F25EDFB4E4A325E
                                          SHA-512:05352A89084C3B747C375EEA2107B9B3C660FFB5989D48F10EE30E4ACF917DB21FA7CE56F9B385DE0FCFD0873C4C4E9D96C48F2F38E26D5CD5DD28ED792C3E06
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/Content/jquery-3.7.1-custom-1.js
                                          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remov
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3298), with no line terminators
                                          Category:downloaded
                                          Size (bytes):3298
                                          Entropy (8bit):5.225683086639818
                                          Encrypted:false
                                          SSDEEP:48:0e01kS41aFV383YgiWRsUTY8WfUBB/J02hbZnkXxk3Ov2QV672X:031kP1av383YgZRsUE8xjkYOvFlX
                                          MD5:B05AF20933A5C55D8228372B62CFF439
                                          SHA1:8C7D1B8F149A66F4C82266C284AA12E2CA384CC1
                                          SHA-256:583F54C663C161E490DD8991D9E9101A3CA54822F458E73DCFC4885CE0EFE34F
                                          SHA-512:2AAE9A3D97B75DD4CE3FDC50B153EA6CB0C14BD5319E695E528E7441FEF2FDF904AFF0ED0ECA6A9DFB7DB6CFB80E3AA75A34050AE8B08AE84E540A02F4876431
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/story_cluster.css
                                          Preview:.clip12x12,.clip16x16,.clip17x17,.clip20x20,.clip20x21,.clip30x30,.clip32x33,.clip36x36,.clip80x80,.clip112x72,.clip112x112{position:relative;overflow:hidden;}.clip12x12{width:12px;height:12px;}.clip16x16{width:16px;height:16px;}.clip17x17{width:17px;height:17px;}.clip20x20{width:20px;height:20px;}.clip20x21{width:20px;height:21px;}.clip30x30{width:30px;height:30px;}.clip32x33{width:32px;height:33px;}.clip36x36{width:36px;height:36px;}.clip80x80{width:80px;height:80px;}.clip112x72{width:112px;height:72px;}.clip112x112{width:112px;height:112px;}.clip12x12 img,.clip12x12 input,.clip16x16 img,.clip16x16 input,.clip17x17 img,.clip17x17 input,.clip20x20 img,.clip20x20 input,.clip20x21 img,.clip20x21 input,.clip30x30 img,.clip30x30 input,.clip32x33 img,.clip32x33 input,.clip36x36 img,.clip36x36 input,.clip80x80 img,.clip80x80 input,.clip112x72 img,.clip112x72 input,.clip112x112 img,.clip112x112 input{position:absolute;margin:0;padding:0;width:auto;height:auto;}.story_WorldExpoWorld{top:-1px;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):7886
                                          Entropy (8bit):3.9725278802902944
                                          Encrypted:false
                                          SSDEEP:24:i7x7LLLUvb5f8Tir5rbhSoGmse2J3W4PnpS4Gm1lZzwjB08kwjbMjyyyyyy3sj/O:gu9f/AomS49ZzSKTAbMXj6+2v4G6d
                                          MD5:765886EE3AF3ADC313CB7381B34E4858
                                          SHA1:A7BC43EB212CE09D3B5B864FF8BF041418B8AA58
                                          SHA-256:A92FACED88C70F90030B6DBF11C0E33714EB463624DFBD895904225F58466D3A
                                          SHA-512:E794DEC7A4EA0E51134438713EF54A42C5BB41A413105567F7043C47E363A272545B2BF84DF006582370EF8A7F8FFE379DCFCCA0B7D48677926E308AB06A05F9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/favicon.ico
                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................ZV..ZV..ZV..ZV..ZV..ZV..ZV..ZV..^Z..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..................................QN..QN..QN..QN..QN..QN..QN..QN..QN..gc..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl..pl............
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (52717), with no line terminators
                                          Category:downloaded
                                          Size (bytes):52717
                                          Entropy (8bit):5.462668685745912
                                          Encrypted:false
                                          SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                          MD5:413FCC759CC19821B61B6941808B29B5
                                          SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                          SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                          SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                          Malicious:false
                                          Reputation:low
                                          URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                          Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 310 x 319, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):10721
                                          Entropy (8bit):7.861629642768925
                                          Encrypted:false
                                          SSDEEP:192:jLXzxgn8tJG8kyLa1gTt5L632uebvEjHiCX+UydtSHiuEXr:jLXzKnaJzRY32BEjHRX+ZdGiuQr
                                          MD5:B0D76C4804189526DCEF946D94CA58A9
                                          SHA1:CE86C3623F53E4B39D9CD33CC924AFC45E91F94F
                                          SHA-256:D46375075D66174F88AD9834C0695792C9AFDD0F20456231FA4A873280A2C434
                                          SHA-512:37878EAF430A447DB093B946051FC9C35690B5BAC24DDB3E5FA877D5E11A1AACA3C5BBCFF9E51ADEB5CACDDFB70C6CC292416FA09D05B2046D2EF4B2CCC14BD1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/story.png
                                          Preview:.PNG........IHDR...6...?.......a..).IDATx^...tU.6p..{.W-.N8..Z....{.....^.D.%.U.Z.9.....T......E....8.Id....2..aH.$(....\......g.a..y.z.99gsJI.[..w...a..a..a..a..a..a..a..a..a..a..a..a..a..a....e.{..1.a..ac..a.YY..6...{d..a#l..!l.........;f..999..-.%l......9.$m..i.aKJ..a#l..)EEE).C..!l.+a#l...:O<1......%l....6...6........6...6.F...K....../.u.qR.^....{L..F..wc`;.W.A...F...a#l..S...;...6.F..[.K.......SQ.F...a#l...q*.(......6.F....0..SQNE..a#l....6NE.[.K...a#lA.a#l...6NE..a#l....6..(.....6.F...a#l...6NE9.%l....6.F.8.%l./a#l...5..6..(a.T...6.F...a.T.SQ..9.%l....6.F.8.%l...6.F...a#l...T..G....6...6.F...K...K..W.F...ac..ac...K...a#l,a#l,a.N..a#l..%l..........%l...H.........y/...#K..[.K.X....wLe..E.`c...h..0.ac..!l...........w.....0.aKS..l..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.<v..u..|RE...Vy..V......i.C{.T.v..<........V..%..1.n....-w............._..Aj..$2.W...R7...Q....k......`c...,...aM..~...uc.....6......d_..e..:..D.....C$...3.|..@..nd.{
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Non-ISO extended-ASCII text, with very long lines (2360), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):60442
                                          Entropy (8bit):5.388841566581999
                                          Encrypted:false
                                          SSDEEP:1536:qnYykXj0ZePn1J3RdXdoGBRYdQGBgST4qs8XC53Dc1PthB:qnPkXj0ZePn9RUgis8XChiPt/
                                          MD5:FD14998BADF27D4F974CA33841C97397
                                          SHA1:D951A5FC5D3A3075E8986DBA845D956A9831423E
                                          SHA-256:2306CA934E2C1A52219D8A608C130F2BCDB7D859303F4CA5806CD48DB0C9AE6F
                                          SHA-512:64D91046B697AC8713F0D45B49498E80D62AAAB003F77ABC8DB57586060D897D1301A4287FA4240D1F366A420844D8807CA9C9C28A89ED4CF970579D07E3D9E0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/Content/CommonDiagnostics-Sway-1.0.0.js
                                          Preview:/**.. * This file is a modified version of the standalone BULS library for Sway... * The original file source is:.. * browsertelemetry\$(var.Platform)\$(var.Flavor)\x-none\diagnostics\standalone\commondiagnostics$(var.DEBUGFILEEXT).js.. * .. * Our modifications are:.. * - Wrapping the file contents in an IIFE to not conflict with MicrosoftAjax.js... */....(function () {.../*! Version=16.0.0.0 */...if (!window) this.window = this;.....var Type = Function;.......Array._add$i = function Array$_add$i$st(array, item) {....array.push(item);...}...Array._addRange$i = function Array$_addRange$i$st(array, items) {....for (var index = 0; index < items.length; index++) {.....var item = items[index];.....array.push(item);....}...}...Array.clear = function Array$clear$st(array) {....array.length = 0;...}...Array._contains$i = function Array$_contains$i$st(array, item) {....return Array._indexOf$i(array, item) >= 0;...}...Array._indexOf$i = function Array$_indexOf$i$st(array, item, startAt) {....if
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 6140, version 1.0
                                          Category:downloaded
                                          Size (bytes):6140
                                          Entropy (8bit):7.772313539696813
                                          Encrypted:false
                                          SSDEEP:96:hC3I0lRTQgaikAJ1UsX5tohbiKrqHHSdSEKNSKjfKAWey/Cx2/4ZcQ2fBcQ7:Q3I0lRTQiDXzoqHHQxKjy3ey/T/z17
                                          MD5:A207072E073B59E21CCEDD04403389AD
                                          SHA1:053D31B075133B48F6B61C01858419768DCB0121
                                          SHA-256:FC0F4C08C50F64C23B4C2031679BB705A2A426B09BE5865CBCB3931E0DBA447C
                                          SHA-512:E4F187730DDA51E2A2A2B8FE1A273E00EBDA828F823BC249779A87B90095AF7BBCE834ABCB39F39EAF5E03A0DDFF640C5B8B913BB8F3A3A54840E14E90BB2398
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/swayicont.woff
                                          Preview:wOFF..............%.........................OS/2.......`...`@.[ncmap............x..cvt .......0...0/4..fpgm...4.......p....gasp...............!glyf...4........R|=.head...D...6...6...'hhea...|...$...$....hmtx... ...^...^;.+.loca.......X...Xb.f.maxp....... ... ...Fname...........,/OY.post....... ... .Q.wprep...<...o...oG............K._.<...........<.......sz.U.U.........................................................+............./.......p.........d.......3.......3.....f..............................MS .............................. .....U.1...............`.........P.@.............`...p.`. . . . . . ..._.p.`. . . ..... . . . ....x.u.=.AQ...#D.....\:*.@-*v.RI.:..`.V !b./Q.Fun.W...*....L.%. ...H"...6.nY.`.`.%VXg.].8.s....6l.......^.S..9.Xf.-..~.RE]EW.A..9.p.DM..L\...U|9.Z6..d......x....?wL.A.M..z...J....x.W_o..._R..N...\.T.%.$.P.[..5.B.;YRk...B.vC..d;Mb'me..[.kc...bi....?...S....d..J,..........^.._......{......7_..G...............>.w...x.......us/.>.1..._..._on._]...v.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):846333
                                          Entropy (8bit):5.248134152022427
                                          Encrypted:false
                                          SSDEEP:6144:oT4H5MxnQCvC4GSsQAFqAOqmSl1b8SLS8+Hj41Ftyy2A/6pGo4IfgQ+/lflqkM+B:oT4H5MxnSQ8qAOqmSl17fT3
                                          MD5:C3F888E6C69CD5DF49185B49BDBA869F
                                          SHA1:BD293B7DD931BE7806B5152DC7470841BF5FD324
                                          SHA-256:222B17BC1A6DBE0EEF237BF6E4428E7E3EE3847D95567C80FD0E875D6E9059EF
                                          SHA-512:62A410FE74A9CE6581D069AB24064B889984F9D127B4460DFE3F5C1D7895929E56C4F2E1E6875E89A0604940B95A7F4356AE06A381FBFEF9827311DE3C02FAF4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/StoryPage.css
                                          Preview:.AppTileUIFont,.segoeUI{font-family:"Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;-webkit-font-smoothing:antialiased}.segoeUILight{font-family:"Segoe UI Light","Segoe UI Semilight","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUILightItalic{font-family:"Segoe UI Light Italic","Segoe UI Light","Segoe UI Semilight","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUIItalic{font-family:"Segoe UI Italic","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;-webkit-font-smoothing:antialiased}.segoeUISemilight{font-family:"Segoe UI Semilight","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUISemilightItalic{font-family:"Segoe UI Semilight Italic","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUISemibold{font-family:"Se
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:dropped
                                          Size (bytes):144842
                                          Entropy (8bit):5.150313101589764
                                          Encrypted:false
                                          SSDEEP:3072:+7CGYpHIWTskrJ080PsvvASNPeux8sCoKV:+7r0IWQkrJP0PuYSNPeux8cKV
                                          MD5:F69ED7B2C776908F19485EAC7440E623
                                          SHA1:2E67A11B7C59AF6B7D4E93A381B1F798526C4604
                                          SHA-256:511C42B68EE9AC6C4D65E42B413E7B3A94EA4A03759778C552B2A04424AB9C5A
                                          SHA-512:2434FF77FD7984B1346B5304B0166ED9F356003C4FD5717C19E5AC5E5E13E5F15564F686003959784DACEB95AE004A4853DA9F202A6AFE7DDDD20D948DBFABCB
                                          Malicious:false
                                          Reputation:low
                                          Preview:var __extends=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),StoryApp;!function(t){!function(t){function e(t){t=t.toLowerCase();var e=/(edge)[ \/]([\w.]+)/.exec(t)||/(msie) ([\w.]+)/.exec(t)||/(trident)(?:.*? rv:([\w.]+)|)/.exec(t)||/(chrome)[ \/]([\w.]+)/.exec(t)||/(crios)[ \/]([\w.]+)/.exec(t)||/(fxios)[ \/]([\w.]+)/.exec(t)||/(webkit)[ \/]([\w.]+)/.exec(t)||/(opera)(?:.*version|)[ \/]([\w.]+)/.exec(t)||t.indexOf("compatible")<0&&/(firefox)[ \/]([\w.]+)/.exec(t)||[],n=/mobi/.exec(t),i=/ipad|iphone/.exec(t);return{browser:e[1]||"",version:e[2]||"0",mobile:n&&n.length>0?n[0]:"",ios:i&&i.length>0?i[0]:""}}function n(n){var i=e(n?n:navigator.userAgent),r={name:"",version:"",mobile:!1,ios:!
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 23704, version 1.0
                                          Category:downloaded
                                          Size (bytes):23704
                                          Entropy (8bit):7.971326716166209
                                          Encrypted:false
                                          SSDEEP:384:z+/YYQ8sr+b6lhTXx6aCwr5iOQ0xU/jW2sMOgVFaKNQLoUX4PIeycAeD0psgx/sE:SYYQLCeT7Bti0A+MOgVLIHcAe+Lx/207
                                          MD5:7DDED8E00E4E1FA6B8301BA58FDB96F1
                                          SHA1:A5CC4C84ED041EF71D6A989B34B841942234BA2B
                                          SHA-256:56C3F81E1FCADA437F327CA47A70ACBCE01C7B3A8DE0BC93081698AD039A7C42
                                          SHA-512:732DD7EF21B70725679145BDB55C0B460393AD90FE6F26F415CEA261BE7AE770B58F96512A255BD9BB03719C49F1E3344627BA586B53A4068015F65A2E226E02
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/swayiconsb.woff
                                          Preview:wOFF......\........H........................OS/2.......`...`B.[.cmap...X.......p.9.4cvt ...h...0...0/4..fpgm...........p....gasp..\............!glyf......Jx....3..-head...D...6...6....hhea...|...$...$....hmtx... ...8...H..loca.......B...B..o.maxp....... ... ...{name..[T.......L3/\tpost..\h... ... .Q.wprep.......o...oG............".E_.<...........<.......sp.U.U......................................................... ............./.......p.........X.......3.......3.....f..............................MS .............................. ..x.MQ.JDA.=..]....A....Z,l.T.....R...l..g.@.....NA..[...}.p'.$'.$w.\.C.o...X )C=..%.sIACF;.9....1.>...a.;..X..Y.e..C..-....J..S.l.n...9........*....h.H..]....&.......H.Y.j$3..Rj.W<5.U.[..k.7s.1...L^...w....h.>.i.%...m..n.(!.W.s.......{...V;.]..Y...7S...8k...K./.1..o.m..E.Qz..s..jSFd......?....._.};x.U.gp.@...}A.!B....0F.(.........%z.^..^C..{...C.n..1...{...........T>.5.*.I.?n.|RPB..4...A:.....2].e.l.DI..rLn..ycCl.-g.....F.h..&...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):373854
                                          Entropy (8bit):5.274848707347396
                                          Encrypted:false
                                          SSDEEP:3072:POKKZX6FR+61YxYfYEYdYGY7YlYWYtYDY4YzYVY/YbYtYCYdY/YVY7YlYkYtYDY6:POKKZX6FK
                                          MD5:EA096B70A08E922F0A9CABBD802218D6
                                          SHA1:03D32A5D0743B0EEC3C1EE8DC4D47C1A01D2228C
                                          SHA-256:4EAFEAA8F796A9BC2F6EF1DB4094E872EC00C3D9F7D52F9AB87B84B6640329AB
                                          SHA-512:3C910C26F346CBA06BFD94F446B5D4F2F25CE4CF71E33A6529F0259F4F43A790EC32637E78E294EBA8EEEE597F94315DF1387B51D66A7DEDB10329D1C72E6760
                                          Malicious:false
                                          Reputation:low
                                          URL:https://eus-www.sway-cdn.com/161850840101_Content/Home.css
                                          Preview:.AppTileUIFont,.segoeUI{font-family:"Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;-webkit-font-smoothing:antialiased}.segoeUILight{font-family:"Segoe UI Light","Segoe UI Semilight","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUILightItalic{font-family:"Segoe UI Light Italic","Segoe UI Light","Segoe UI Semilight","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUIItalic{font-family:"Segoe UI Italic","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;-webkit-font-smoothing:antialiased}.segoeUISemilight{font-family:"Segoe UI Semilight","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUISemilightItalic{font-family:"Segoe UI Semilight Italic","Segoe UI",Helvetica,Tahoma,Geneva,Verdana,sans-serif;font-weight:lighter;-webkit-font-smoothing:antialiased}.segoeUISemibold{font-family:"Se
                                          No static file info
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 15, 2025 21:01:46.229363918 CET49673443192.168.2.16204.79.197.203
                                          Jan 15, 2025 21:01:46.686954975 CET4968980192.168.2.16192.229.211.108
                                          Jan 15, 2025 21:01:48.634578943 CET49673443192.168.2.16204.79.197.203
                                          Jan 15, 2025 21:01:52.082456112 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.082516909 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.082737923 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.083007097 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.083098888 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.083278894 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.083292007 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.083343983 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.083494902 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.083532095 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.266019106 CET49678443192.168.2.1620.189.173.10
                                          Jan 15, 2025 21:01:52.580576897 CET49678443192.168.2.1620.189.173.10
                                          Jan 15, 2025 21:01:52.906497955 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.907213926 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.909917116 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.909984112 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.910898924 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.910979986 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.911520004 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.911539078 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.912623882 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.912692070 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.919961929 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.920053005 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.920257092 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.920346022 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.921809912 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.921827078 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.961560011 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:52.961570024 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:52.964174032 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.009563923 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.184683084 CET49678443192.168.2.1620.189.173.10
                                          Jan 15, 2025 21:01:53.438568115 CET49673443192.168.2.16204.79.197.203
                                          Jan 15, 2025 21:01:53.452522039 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.452594042 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.452640057 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.452661991 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.452681065 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.452681065 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.452752113 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.452791929 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.452791929 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.452822924 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.540925980 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.540998936 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.541038990 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.541057110 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.541124105 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.541124105 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.541745901 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.541795969 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.541814089 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.541820049 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.541843891 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.541964054 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:53.542015076 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.542346954 CET49713443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:53.542361975 CET4434971352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:54.393771887 CET49678443192.168.2.1620.189.173.10
                                          Jan 15, 2025 21:01:54.534137011 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:54.579332113 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:55.222311020 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:55.222341061 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:55.222351074 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:55.222387075 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:55.222388983 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:55.222421885 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:55.222443104 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:55.222462893 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:55.222795963 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:55.222871065 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:55.222922087 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:55.223413944 CET49712443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:55.223433018 CET4434971252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:55.250655890 CET49740443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:55.250741005 CET4434974052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:55.250832081 CET49740443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:55.251043081 CET49740443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:55.251079082 CET4434974052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:55.996761084 CET49742443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:01:55.996854067 CET44349742142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:01:55.996951103 CET49742443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:01:55.997173071 CET49742443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:01:55.997210979 CET44349742142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:01:56.100020885 CET4434974052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:56.100311041 CET49740443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:56.100348949 CET4434974052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:56.101414919 CET4434974052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:56.101511002 CET49740443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:56.101809978 CET49740443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:56.101881027 CET4434974052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:56.101953030 CET49740443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:56.101967096 CET4434974052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:56.156702995 CET49740443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:56.442718029 CET4434974052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:56.442828894 CET4434974052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:56.443118095 CET49740443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:56.443416119 CET49740443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:56.443434954 CET4434974052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:56.443453074 CET49740443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:56.443599939 CET49740443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:56.670228004 CET44349742142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:01:56.670461893 CET49742443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:01:56.670496941 CET44349742142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:01:56.671578884 CET44349742142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:01:56.671659946 CET49742443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:01:56.673001051 CET49742443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:01:56.673068047 CET44349742142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:01:56.725577116 CET49742443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:01:56.725595951 CET44349742142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:01:56.741836071 CET4968080192.168.2.16192.229.211.108
                                          Jan 15, 2025 21:01:56.774012089 CET49742443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:01:56.805618048 CET49678443192.168.2.1620.189.173.10
                                          Jan 15, 2025 21:01:57.042851925 CET4968080192.168.2.16192.229.211.108
                                          Jan 15, 2025 21:01:57.051920891 CET49747443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.051955938 CET4434974752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:57.052150965 CET49747443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.055291891 CET49747443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.055301905 CET4434974752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:57.644787073 CET4968080192.168.2.16192.229.211.108
                                          Jan 15, 2025 21:01:57.701575994 CET49749443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.701675892 CET4434974952.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:57.701811075 CET49749443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.705583096 CET49749443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.705615997 CET4434974952.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:57.851039886 CET49752443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.851106882 CET4434975252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:57.851191998 CET49752443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.851440907 CET49752443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.851469994 CET4434975252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:57.881819010 CET4434974752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:57.882090092 CET49747443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.882102966 CET4434974752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:57.882608891 CET4434974752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:57.882930040 CET49747443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.883018017 CET4434974752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:57.883102894 CET49747443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.883120060 CET49747443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:57.883136034 CET4434974752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.181066990 CET4434974752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.181232929 CET4434974752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.181284904 CET49747443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.181345940 CET49747443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.181366920 CET4434974752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.181375980 CET49747443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.181418896 CET49747443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.209754944 CET49753443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.209805012 CET4434975352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.209863901 CET49753443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.210093975 CET49753443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.210108995 CET4434975352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.505342960 CET4434974952.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.505793095 CET49749443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.505860090 CET4434974952.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.506242990 CET4434974952.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.506633043 CET49749443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.506742001 CET4434974952.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.506815910 CET49749443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.547420025 CET4434974952.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.550637960 CET49749443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.660917997 CET4434975252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.661170959 CET49752443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.661232948 CET4434975252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.662360907 CET4434975252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.662437916 CET49752443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.662719011 CET49752443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.662801981 CET4434975252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.662861109 CET49752443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.703341961 CET4434975252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.709584951 CET49752443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.709605932 CET4434975252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:58.757600069 CET49752443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:58.853605986 CET4968080192.168.2.16192.229.211.108
                                          Jan 15, 2025 21:01:59.033526897 CET4434975352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.033838034 CET49753443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.033905983 CET4434975352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.034432888 CET4434975352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.034848928 CET49753443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.034945965 CET4434975352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.035011053 CET49753443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.063424110 CET49758443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.063477993 CET4434975852.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.063697100 CET49758443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.063972950 CET49758443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.063996077 CET4434975852.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.075334072 CET4434975352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.077676058 CET49753443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.103775978 CET4434974952.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.103849888 CET4434974952.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.103971004 CET49749443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.104552984 CET49749443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.104595900 CET4434974952.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.251496077 CET4434975352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.251712084 CET4434975352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.251821995 CET49753443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.252470016 CET49753443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.252518892 CET4434975352.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.372296095 CET4434975252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.375129938 CET4434975252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.379400969 CET49752443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.379874945 CET49752443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.379918098 CET4434975252.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.403086901 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:01:59.403132915 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:01:59.403217077 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:01:59.403434992 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:01:59.403454065 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:01:59.606355906 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:01:59.606472969 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:01:59.606575966 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:01:59.606853962 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:01:59.606889963 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:01:59.846704006 CET4434975852.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.846961975 CET49758443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.846996069 CET4434975852.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.847394943 CET4434975852.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.847938061 CET49758443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.848001003 CET4434975852.111.243.45192.168.2.16
                                          Jan 15, 2025 21:01:59.848113060 CET49758443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.848184109 CET49758443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:01:59.848225117 CET4434975852.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:00.042762041 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.042996883 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.043065071 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.044083118 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.044258118 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.045000076 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.045077085 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.045129061 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.087369919 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.095695019 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.095715046 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.120346069 CET4434975852.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:00.120431900 CET4434975852.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:00.120492935 CET49758443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:00.120790958 CET49758443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:00.120814085 CET4434975852.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:00.123662949 CET49767443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:00.123759985 CET4434976752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:00.123842001 CET49767443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:00.124030113 CET49767443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:00.124068022 CET4434976752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:00.143630981 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.260485888 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.260751009 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.260816097 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.262269020 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.262351036 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.262749910 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.262847900 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.262873888 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.303325891 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.316706896 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.316770077 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.333681107 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.333703995 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.333709955 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.333734989 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.333755016 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.333764076 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.333803892 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.333885908 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.333945990 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.333945990 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.364794016 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.440090895 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.440102100 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.440155029 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.440196991 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.440268993 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.440308094 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.440329075 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.444902897 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.445065975 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.500777960 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.500794888 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.500911951 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.501003981 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.501060963 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.511899948 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.511945009 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.512042046 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.512042046 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.512109041 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.534024954 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.534041882 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.534157991 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.534225941 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.562278032 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.562292099 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.562427044 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.562495947 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.577687025 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.577820063 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.577883959 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.587238073 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.587261915 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.587270975 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.587414026 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.587480068 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.587524891 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.587543964 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.587582111 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.587582111 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.587599993 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.587671995 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.587671995 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.597021103 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.597039938 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.597153902 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.597155094 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.597222090 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.607588053 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.607676983 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.607728958 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.607728958 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.607884884 CET49763443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.607924938 CET443497632.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.649804115 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.649813890 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.649962902 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.650027037 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.679917097 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.680071115 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.680135965 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.680181026 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.680206060 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.680243969 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.680243969 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.680264950 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.680286884 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.680320024 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.680320024 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.694873095 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.695049047 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.695111990 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.728384018 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.728583097 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.728650093 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.728693008 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.728723049 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.728745937 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.729093075 CET49764443192.168.2.162.20.211.3
                                          Jan 15, 2025 21:02:00.729156971 CET443497642.20.211.3192.168.2.16
                                          Jan 15, 2025 21:02:00.936096907 CET4434976752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:00.936456919 CET49767443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:00.936521053 CET4434976752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:00.936937094 CET4434976752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:00.937475920 CET49767443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:00.937568903 CET49767443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:00.937597990 CET4434976752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:00.937633991 CET4434976752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:00.980626106 CET49767443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:01.078500032 CET49770443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:01.078589916 CET4434977052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:01.078675985 CET49770443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:01.079124928 CET49770443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:01.079159975 CET4434977052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:01.143968105 CET4434976752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:01.144118071 CET4434976752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:01.144196987 CET49767443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:01.144807100 CET49767443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:01.144846916 CET4434976752.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:01.266592979 CET4968080192.168.2.16192.229.211.108
                                          Jan 15, 2025 21:02:01.613826990 CET49678443192.168.2.1620.189.173.10
                                          Jan 15, 2025 21:02:01.934274912 CET4434977052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:01.934685946 CET49770443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:01.934719086 CET4434977052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:01.936901093 CET4434977052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:01.937094927 CET49770443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:01.937388897 CET49770443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:01.937463999 CET49770443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:01.937490940 CET4434977052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:01.937522888 CET4434977052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:01.992609978 CET49770443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:01.992672920 CET4434977052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:02.040616035 CET49770443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:02.144941092 CET4434977052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:02.145183086 CET4434977052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:02.145946980 CET49770443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:02.146188974 CET49770443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:02.146230936 CET4434977052.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:03.049601078 CET49673443192.168.2.16204.79.197.203
                                          Jan 15, 2025 21:02:06.078712940 CET4968080192.168.2.16192.229.211.108
                                          Jan 15, 2025 21:02:06.580495119 CET44349742142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:02:06.580642939 CET44349742142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:02:06.580847979 CET49742443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:02:07.482290983 CET49742443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:02:07.482364893 CET44349742142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:02:11.213774920 CET49678443192.168.2.1620.189.173.10
                                          Jan 15, 2025 21:02:15.685671091 CET4968080192.168.2.16192.229.211.108
                                          Jan 15, 2025 21:02:38.276005983 CET4969780192.168.2.16199.232.214.172
                                          Jan 15, 2025 21:02:38.276290894 CET4969880192.168.2.16199.232.214.172
                                          Jan 15, 2025 21:02:38.281193972 CET8049697199.232.214.172192.168.2.16
                                          Jan 15, 2025 21:02:38.281306028 CET4969780192.168.2.16199.232.214.172
                                          Jan 15, 2025 21:02:38.281694889 CET8049698199.232.214.172192.168.2.16
                                          Jan 15, 2025 21:02:38.281790018 CET4969880192.168.2.16199.232.214.172
                                          Jan 15, 2025 21:02:46.942761898 CET49775443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:46.942851067 CET4434977552.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:46.943007946 CET49775443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:46.943248987 CET49775443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:46.943285942 CET4434977552.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:47.922540903 CET4434977552.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:47.922919989 CET49775443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:47.922971010 CET4434977552.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:47.924154997 CET4434977552.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:47.924570084 CET49775443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:47.924756050 CET4434977552.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:47.924782991 CET49775443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:47.924834967 CET49775443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:47.924870014 CET4434977552.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:47.968759060 CET49775443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:48.178662062 CET4434977552.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:48.178884029 CET4434977552.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:48.178971052 CET49775443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:48.179339886 CET49775443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:48.179357052 CET4434977552.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:48.182777882 CET49776443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:48.182868958 CET4434977652.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:48.182964087 CET49776443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:48.183243036 CET49776443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:48.183284044 CET4434977652.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:49.039213896 CET4434977652.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:49.039621115 CET49776443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:49.039695978 CET4434977652.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:49.041212082 CET4434977652.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:49.041577101 CET49776443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:49.041758060 CET49776443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:49.041770935 CET4434977652.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:49.042027950 CET4434977652.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:49.081876993 CET49776443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:49.269606113 CET4434977652.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:49.269805908 CET4434977652.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:49.269999981 CET49776443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:49.270466089 CET49776443192.168.2.1652.111.243.45
                                          Jan 15, 2025 21:02:49.270509958 CET4434977652.111.243.45192.168.2.16
                                          Jan 15, 2025 21:02:56.053070068 CET49778443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:02:56.053174019 CET44349778142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:02:56.053292036 CET49778443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:02:56.053586006 CET49778443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:02:56.053625107 CET44349778142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:02:56.834897995 CET44349778142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:02:56.835252047 CET49778443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:02:56.835275888 CET44349778142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:02:56.836074114 CET44349778142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:02:56.836353064 CET49778443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:02:56.836441040 CET44349778142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:02:56.882805109 CET49778443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:03:06.743113041 CET44349778142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:03:06.743197918 CET44349778142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:03:06.743340015 CET49778443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:03:07.488519907 CET49778443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:03:07.488548994 CET44349778142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:03:28.706298113 CET49699443192.168.2.1640.126.31.67
                                          Jan 15, 2025 21:03:28.706307888 CET4970080192.168.2.162.23.77.188
                                          Jan 15, 2025 21:03:28.711373091 CET4434969940.126.31.67192.168.2.16
                                          Jan 15, 2025 21:03:28.711453915 CET49699443192.168.2.1640.126.31.67
                                          Jan 15, 2025 21:03:28.711664915 CET80497002.23.77.188192.168.2.16
                                          Jan 15, 2025 21:03:28.711738110 CET4970080192.168.2.162.23.77.188
                                          Jan 15, 2025 21:03:32.062041044 CET49701443192.168.2.1640.126.31.67
                                          Jan 15, 2025 21:03:32.067121983 CET4434970140.126.31.67192.168.2.16
                                          Jan 15, 2025 21:03:32.067205906 CET49701443192.168.2.1640.126.31.67
                                          Jan 15, 2025 21:03:46.955943108 CET49782443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:46.955986023 CET4434978252.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:46.956079006 CET49782443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:46.956367016 CET49782443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:46.956383944 CET4434978252.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:47.744306087 CET4434978252.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:47.744714022 CET49782443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:47.744731903 CET4434978252.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:47.745094061 CET4434978252.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:47.745495081 CET49782443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:47.745560884 CET4434978252.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:47.745682001 CET49782443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:47.745739937 CET49782443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:47.745774031 CET4434978252.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:47.978039026 CET4434978252.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:47.978133917 CET4434978252.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:47.978188038 CET49782443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:47.978549957 CET49782443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:47.978573084 CET4434978252.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:48.005384922 CET49783443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:48.005441904 CET4434978352.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:48.005531073 CET49783443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:48.005827904 CET49783443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:48.005861998 CET4434978352.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:48.866998911 CET4434978352.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:48.867353916 CET49783443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:48.867384911 CET4434978352.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:48.867881060 CET4434978352.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:48.868280888 CET49783443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:48.868357897 CET4434978352.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:48.868447065 CET49783443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:48.915335894 CET4434978352.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:49.079176903 CET4434978352.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:49.079279900 CET4434978352.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:49.079385042 CET49783443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:49.080162048 CET49783443192.168.2.1652.111.243.44
                                          Jan 15, 2025 21:03:49.080178022 CET4434978352.111.243.44192.168.2.16
                                          Jan 15, 2025 21:03:56.112773895 CET49784443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:03:56.112811089 CET44349784142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:03:56.113444090 CET49784443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:03:56.113444090 CET49784443192.168.2.16142.250.184.228
                                          Jan 15, 2025 21:03:56.113471985 CET44349784142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:03:56.764590025 CET44349784142.250.184.228192.168.2.16
                                          Jan 15, 2025 21:03:56.815221071 CET49784443192.168.2.16142.250.184.228
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 15, 2025 21:01:51.366236925 CET53523991.1.1.1192.168.2.16
                                          Jan 15, 2025 21:01:51.376456022 CET53517581.1.1.1192.168.2.16
                                          Jan 15, 2025 21:01:52.072151899 CET5984153192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:52.072263002 CET5890253192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:52.079447985 CET53589021.1.1.1192.168.2.16
                                          Jan 15, 2025 21:01:52.080022097 CET53598411.1.1.1192.168.2.16
                                          Jan 15, 2025 21:01:52.389691114 CET53655171.1.1.1192.168.2.16
                                          Jan 15, 2025 21:01:53.544572115 CET5072653192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:53.544684887 CET6515453192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:54.526951075 CET5111653192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:54.527142048 CET4924853192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:54.552191973 CET6425253192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:54.552810907 CET5527053192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:55.227381945 CET5686253192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:55.227488995 CET5830253192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:55.238701105 CET53568621.1.1.1192.168.2.16
                                          Jan 15, 2025 21:01:55.250121117 CET53583021.1.1.1192.168.2.16
                                          Jan 15, 2025 21:01:55.988827944 CET6447853192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:55.988996029 CET5688353192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:55.995786905 CET53568831.1.1.1192.168.2.16
                                          Jan 15, 2025 21:01:55.995908976 CET53644781.1.1.1192.168.2.16
                                          Jan 15, 2025 21:01:57.802242041 CET53499711.1.1.1192.168.2.16
                                          Jan 15, 2025 21:01:59.382487059 CET5456453192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:59.382661104 CET5149453192.168.2.161.1.1.1
                                          Jan 15, 2025 21:01:59.402017117 CET53514941.1.1.1192.168.2.16
                                          Jan 15, 2025 21:01:59.402427912 CET53545641.1.1.1192.168.2.16
                                          Jan 15, 2025 21:02:09.418412924 CET53523571.1.1.1192.168.2.16
                                          Jan 15, 2025 21:02:28.505491018 CET53515311.1.1.1192.168.2.16
                                          Jan 15, 2025 21:02:48.434681892 CET138138192.168.2.16192.168.2.255
                                          Jan 15, 2025 21:02:51.087404013 CET53566321.1.1.1192.168.2.16
                                          Jan 15, 2025 21:02:51.151705027 CET53521531.1.1.1192.168.2.16
                                          Jan 15, 2025 21:02:56.642889977 CET5534753192.168.2.161.1.1.1
                                          Jan 15, 2025 21:02:56.643054962 CET6117753192.168.2.161.1.1.1
                                          Jan 15, 2025 21:03:21.953660965 CET53501131.1.1.1192.168.2.16
                                          Jan 15, 2025 21:03:46.943840027 CET5608253192.168.2.161.1.1.1
                                          Jan 15, 2025 21:03:46.944031000 CET6343253192.168.2.161.1.1.1
                                          Jan 15, 2025 21:03:46.951525927 CET53634321.1.1.1192.168.2.16
                                          Jan 15, 2025 21:03:46.955190897 CET53560821.1.1.1192.168.2.16
                                          Jan 15, 2025 21:03:47.982137918 CET5843653192.168.2.161.1.1.1
                                          Jan 15, 2025 21:03:47.982359886 CET5373253192.168.2.161.1.1.1
                                          Jan 15, 2025 21:03:47.989845037 CET53537321.1.1.1192.168.2.16
                                          Jan 15, 2025 21:03:48.004842043 CET53584361.1.1.1192.168.2.16
                                          TimestampSource IPDest IPChecksumCodeType
                                          Jan 15, 2025 21:01:54.731021881 CET192.168.2.161.1.1.1c281(Port unreachable)Destination Unreachable
                                          Jan 15, 2025 21:02:56.696089029 CET192.168.2.161.1.1.1c281(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Jan 15, 2025 21:01:52.072151899 CET192.168.2.161.1.1.10x1eddStandard query (0)sway.cloud.microsoftA (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:01:52.072263002 CET192.168.2.161.1.1.10x1da0Standard query (0)sway.cloud.microsoft65IN (0x0001)false
                                          Jan 15, 2025 21:01:53.544572115 CET192.168.2.161.1.1.10x5d3Standard query (0)eus-www.sway-cdn.comA (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:01:53.544684887 CET192.168.2.161.1.1.10xfc97Standard query (0)eus-www.sway-cdn.com65IN (0x0001)false
                                          Jan 15, 2025 21:01:54.526951075 CET192.168.2.161.1.1.10x507eStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:01:54.527142048 CET192.168.2.161.1.1.10x41c4Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                          Jan 15, 2025 21:01:54.552191973 CET192.168.2.161.1.1.10x3e2dStandard query (0)eus-www.sway-cdn.comA (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:01:54.552810907 CET192.168.2.161.1.1.10xe934Standard query (0)eus-www.sway-cdn.com65IN (0x0001)false
                                          Jan 15, 2025 21:01:55.227381945 CET192.168.2.161.1.1.10x5970Standard query (0)sway.cloud.microsoftA (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:01:55.227488995 CET192.168.2.161.1.1.10xdf84Standard query (0)sway.cloud.microsoft65IN (0x0001)false
                                          Jan 15, 2025 21:01:55.988827944 CET192.168.2.161.1.1.10x91b9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:01:55.988996029 CET192.168.2.161.1.1.10xc48bStandard query (0)www.google.com65IN (0x0001)false
                                          Jan 15, 2025 21:01:59.382487059 CET192.168.2.161.1.1.10x1aa5Standard query (0)www.sway-cdn.comA (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:01:59.382661104 CET192.168.2.161.1.1.10x526cStandard query (0)www.sway-cdn.com65IN (0x0001)false
                                          Jan 15, 2025 21:02:56.642889977 CET192.168.2.161.1.1.10xbe49Standard query (0)eus-www.sway-cdn.comA (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:02:56.643054962 CET192.168.2.161.1.1.10x4f6Standard query (0)eus-www.sway-cdn.com65IN (0x0001)false
                                          Jan 15, 2025 21:03:46.943840027 CET192.168.2.161.1.1.10x40f8Standard query (0)sway.cloud.microsoftA (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:03:46.944031000 CET192.168.2.161.1.1.10xf977Standard query (0)sway.cloud.microsoft65IN (0x0001)false
                                          Jan 15, 2025 21:03:47.982137918 CET192.168.2.161.1.1.10xd66cStandard query (0)sway.cloud.microsoftA (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:03:47.982359886 CET192.168.2.161.1.1.10x6b4dStandard query (0)sway.cloud.microsoft65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Jan 15, 2025 21:01:52.079447985 CET1.1.1.1192.168.2.160x1da0No error (0)sway.cloud.microsoftsway.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:52.080022097 CET1.1.1.1192.168.2.160x1eddNo error (0)sway.cloud.microsoftsway.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:52.080022097 CET1.1.1.1192.168.2.160x1eddNo error (0)sway.com52.111.243.45A (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:01:53.475478888 CET1.1.1.1192.168.2.160x347No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:53.475774050 CET1.1.1.1192.168.2.160x44cdNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:53.475774050 CET1.1.1.1192.168.2.160x44cdNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:53.475774050 CET1.1.1.1192.168.2.160x44cdNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:53.475774050 CET1.1.1.1192.168.2.160x44cdNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:01:53.551724911 CET1.1.1.1192.168.2.160xfc97No error (0)eus-www.sway-cdn.comwww.sway-cdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:53.552202940 CET1.1.1.1192.168.2.160x5d3No error (0)eus-www.sway-cdn.comwww.sway-cdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:54.533550978 CET1.1.1.1192.168.2.160x507eNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:54.534013987 CET1.1.1.1192.168.2.160x41c4No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:54.536763906 CET1.1.1.1192.168.2.160xeb5eNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:54.536776066 CET1.1.1.1192.168.2.160xdd9bNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:54.536776066 CET1.1.1.1192.168.2.160xdd9bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:54.536776066 CET1.1.1.1192.168.2.160xdd9bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:01:54.559420109 CET1.1.1.1192.168.2.160x3e2dNo error (0)eus-www.sway-cdn.comwww.sway-cdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:54.730890989 CET1.1.1.1192.168.2.160xe934No error (0)eus-www.sway-cdn.comwww.sway-cdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:55.238701105 CET1.1.1.1192.168.2.160x5970No error (0)sway.cloud.microsoftsway.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:55.238701105 CET1.1.1.1192.168.2.160x5970No error (0)sway.com52.111.243.45A (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:01:55.250121117 CET1.1.1.1192.168.2.160xdf84No error (0)sway.cloud.microsoftsway.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:01:55.995786905 CET1.1.1.1192.168.2.160xc48bNo error (0)www.google.com65IN (0x0001)false
                                          Jan 15, 2025 21:01:55.995908976 CET1.1.1.1192.168.2.160x91b9No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:01:59.402427912 CET1.1.1.1192.168.2.160x1aa5No error (0)www.sway-cdn.com2.20.211.3A (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:02:56.650892973 CET1.1.1.1192.168.2.160xbe49No error (0)eus-www.sway-cdn.comwww.sway-cdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:02:56.695969105 CET1.1.1.1192.168.2.160x4f6No error (0)eus-www.sway-cdn.comwww.sway-cdn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:03:46.951525927 CET1.1.1.1192.168.2.160xf977No error (0)sway.cloud.microsoftsway.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:03:46.955190897 CET1.1.1.1192.168.2.160x40f8No error (0)sway.cloud.microsoftsway.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:03:46.955190897 CET1.1.1.1192.168.2.160x40f8No error (0)sway.com52.111.243.44A (IP address)IN (0x0001)false
                                          Jan 15, 2025 21:03:47.989845037 CET1.1.1.1192.168.2.160x6b4dNo error (0)sway.cloud.microsoftsway.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:03:48.004842043 CET1.1.1.1192.168.2.160xd66cNo error (0)sway.cloud.microsoftsway.comCNAME (Canonical name)IN (0x0001)false
                                          Jan 15, 2025 21:03:48.004842043 CET1.1.1.1192.168.2.160xd66cNo error (0)sway.com52.111.243.44A (IP address)IN (0x0001)false
                                          • sway.cloud.microsoft
                                          • https:
                                            • www.sway-cdn.com
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.164971352.111.243.454435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:01:52 UTC688OUTGET /FmBEL5nr1CkYwv7j?ref=Link HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-15 20:01:53 UTC1829INHTTP/1.1 200 OK
                                          Cache-Control: no-cache, no-store, must-revalidate
                                          Pragma: no-cache
                                          Content-Type: text/html; charset=utf-8
                                          Expires: -1
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          Set-Cookie: pagerequesttime=deleted; path=/; Max-Age=0; expires=Sat, 1 Jan 2000 00:00:00 UTC; Version=1; Secure
                                          Set-Cookie: pagerequesttarget=deleted; path=/; Max-Age=0; expires=Sat, 1 Jan 2000 00:00:00 UTC; Version=1; Secure
                                          Set-Cookie: pagerequestoperation=deleted; path=/; Max-Age=0; expires=Sat, 1 Jan 2000 00:00:00 UTC; Version=1; Secure
                                          Set-Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; domain=sway.cloud.microsoft; path=/; samesite=none; secure; HttpOnly
                                          Set-Cookie: AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; domain=cloud.microsoft; path=/; samesite=none; secure; HttpOnly
                                          Set-Cookie: anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; expires=Tue, 15-Apr-2025 20:01:53 GMT; path=/; secure
                                          X-CorrelationId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          X-OfficeFE: SwayFrontEnd_IN_18
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: eus-000.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-RequestId: f8b9ac36-1f65-438e-8c44-45468915f45c
                                          X-TrackingId: fee9f444-9b12-4120-ab54-bb9673de3e90
                                          X-Frame-Options: SAMEORIGIN
                                          X-Key: /+ONcaKkjH9rNToELrCUBGrxGceAqL3jM+7JoZJ5Fgw=,638725681131608448
                                          X-Robots-Tag: noindex, nofollow
                                          X-UA-Compatible: IE=edge
                                          X-HTML-Minification-Powered-By: WebMarkupMin
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:01:52 GMT
                                          Connection: close
                                          Content-Length: 42246
                                          2025-01-15 20:01:53 UTC14555INData Raw: ef bb bf 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 68 74 74 70 73 3a 2f 2f 77 63 70 73 74 61 74 69 63 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6d 73 63 63 2f 6c 69 62 2f 76 32 2f 77 63 70 2d 63 6f 6e 73 65 6e 74 2e 6a 73 3e 3c 2f 73 63 72 69 70 74 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 52 65 66 72 65 73 68 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 55 52 4c 3d 2f 6e 6f 73 63 72 69 70 74 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 67 6f 6f 67 6c 65 2d 73 69 74 65 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 6e 74 65 6e 74 3d 58 59 4f 35 35 5a 70 49 70 63 72 4a 48 6e 45 34 73 79 68 36 67 32 71 76 4f 6e 32 53
                                          Data Ascii: <!DOCTYPE html><html lang=en-US><head><script src=https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js></script><noscript><meta http-equiv=Refresh content="0; URL=/noscript"><meta name=google-site-verification content=XYO55ZpIpcrJHnE4syh6g2qvOn2S
                                          2025-01-15 20:01:53 UTC16384INData Raw: 75 64 22 2c 22 69 6e 62 6f 78 22 2c 22 6c 61 76 61 62 69 74 22 2c 22 6c 69 76 65 22 2c 22 6d 61 63 22 2c 22 6d 61 69 6c 22 2c 22 6d 65 22 2c 22 6d 69 63 72 6f 73 6f 66 74 22 2c 22 6d 73 6e 22 2c 22 6f 75 74 6c 6f 6f 6b 22 2c 22 70 6f 62 6f 78 22 2c 22 72 6f 63 6b 65 74 6d 61 69 6c 22 2c 22 73 62 63 67 6c 6f 62 61 6c 22 2c 22 76 65 72 69 7a 6f 6e 22 2c 22 79 61 68 6f 6f 22 2c 22 79 61 6e 64 65 78 22 2c 22 79 67 6d 22 2c 22 79 6d 61 69 6c 22 2c 22 7a 6f 68 6f 22 5d 2c 22 53 77 61 79 41 6e 73 77 65 72 73 46 6f 72 75 6d 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6b 61 2e 6d 73 2f 73 77 61 79 61 6e 73 77 65 72 73 22 2c 22 4f 66 66 69 63 65 44 6f 74 43 6f 6d 48 65 6c 70 55 52 4c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6b 61 2e 6d 73 2f 73 77 61 79 67 65 74 74 69
                                          Data Ascii: ud","inbox","lavabit","live","mac","mail","me","microsoft","msn","outlook","pobox","rocketmail","sbcglobal","verizon","yahoo","yandex","ygm","ymail","zoho"],"SwayAnswersForumURL":"https://aka.ms/swayanswers","OfficeDotComHelpURL":"https://aka.ms/swaygetti
                                          2025-01-15 20:01:53 UTC11307INData Raw: 70 73 3a 2f 2f 6f 66 66 69 63 65 2e 6c 69 76 65 2e 63 6f 6d 2f 73 74 61 72 74 2f 50 65 6f 70 6c 65 2e 61 73 70 78 3f 75 69 3d 65 6e 25 32 44 55 53 26 61 6d 70 3b 72 73 3d 55 53 27 20 73 74 79 6c 65 3d 27 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 32 34 37 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 32 34 37 32 36 3b 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 3e 0d 0a 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 63 6c 69 70 31 31 30 78 31 31 30 20 63 69 20 27 3e 3c 69 6d 67 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 73 77 61 79 2e 63 6c 6f 75 64 2e 6d 69 63 72 6f 73 6f 66 74 2f 43 6f 6e 74 65 6e 74 2f 77 61 70 73 77 2e 70 6e 67 3f 62 3d 31 36 30 31 38 35 30 36 31 35 30 31 30 27 20 63 6c 61 73 73 3d 27 77 61 70 73 77 5f 4f 44
                                          Data Ascii: ps://office.live.com/start/People.aspx?ui=en%2DUS&amp;rs=US' style='background-color:#d24726;border-color:#d24726;' target='_blank'><span class='clip110x110 ci '><img src='https://sway.cloud.microsoft/Content/wapsw.png?b=1601850615010' class='wapsw_OD


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.164971252.111.243.454435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:01:54 UTC1152OUTPOST /s/FmBEL5nr1CkYwv7j/get?currentClientVersion=201 HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          Content-Length: 163
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-WebClientVersion: 201
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          sec-ch-ua-mobile: ?0
                                          X-Key: /+ONcaKkjH9rNToELrCUBGrxGceAqL3jM+7JoZJ5Fgw=,638725681131608448
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                          X-LookupId: FmBEL5nr1CkYwv7j
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-StoryId: 2VfOH0nzECOezET80gbC
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://sway.cloud.microsoft
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281
                                          2025-01-15 20:01:54 UTC163OUTData Raw: 63 6c 69 65 6e 74 44 65 76 69 63 65 3d 44 65 73 6b 74 6f 70 26 77 69 64 74 68 3d 31 32 38 30 26 68 65 69 67 68 74 3d 39 30 37 26 69 73 41 63 63 65 73 73 69 62 6c 65 4d 6f 64 65 3d 26 69 6e 45 6d 62 65 64 48 6f 73 74 4d 6f 64 65 3d 26 72 65 74 75 72 6e 50 65 72 66 6f 72 6d 61 6e 63 65 44 65 74 61 69 6c 73 3d 66 61 6c 73 65 26 76 69 65 77 4f 70 74 69 6f 6e 4f 76 65 72 72 69 64 65 73 3d 7b 7d 26 69 73 45 6d 62 65 64 64 65 64 3d 66 61 6c 73 65 26 63 6f 75 6e 74 56 69 65 77 3d 74 72 75 65
                                          Data Ascii: clientDevice=Desktop&width=1280&height=907&isAccessibleMode=&inEmbedHostMode=&returnPerformanceDetails=false&viewOptionOverrides={}&isEmbedded=false&countView=true
                                          2025-01-15 20:01:55 UTC1163INHTTP/1.1 200 OK
                                          Cache-Control: no-cache, no-store, must-revalidate
                                          Pragma: no-cache
                                          Content-Type: application/json
                                          Content-Encoding: gzip
                                          Expires: -1
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          Set-Cookie: anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; expires=Tue, 15-Apr-2025 20:01:55 GMT; path=/; secure
                                          X-CorrelationId: 6c8243a3-d3dc-4d2a-a65d-243ebee86687
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          X-OfficeFE: SwayFrontEnd_IN_15
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: eus-002.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-StoryId: 2VfOH0nzECOezET80gbC
                                          X-LookupId: FmBEL5nr1CkYwv7j
                                          X-RequestId: 0478e8da-fd71-4e83-bea0-4b82526a9608
                                          X-TrackingId: 760115d1-1165-442d-99a7-3661fe13865d
                                          X-Frame-Options: SAMEORIGIN
                                          X-Server-Time-Elapsed: 234
                                          X-Payload-Size: 10349
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:01:54 GMT
                                          Connection: close
                                          Content-Length: 9608
                                          2025-01-15 20:01:55 UTC9608INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 59 93 ea b8 b2 ee 5f a9 e0 3c ec 7b 23 8a 6a 1b 30 c3 7a 39 17 cc 3c cf 43 dd d8 41 18 5b 80 0b 63 53 b6 19 3b d6 7f 3f 92 27 84 6c 06 15 b0 56 f5 3e ab f7 ee e8 42 b6 a4 74 e6 97 a9 54 2a 25 fd 1d ea 98 9a be cf ca d3 69 e8 c7 df a1 95 ae ad 32 c2 cc 08 fd f8 ff 7f 87 64 29 f4 23 54 d3 24 a0 b4 35 cd 0c bd 86 cc fd 0a c0 a2 3a 2c 0a 3b 45 a8 82 81 6a 76 c4 39 58 0a 7d a0 1b b2 a6 86 7e b0 6c ea e7 6b 48 9c cb 8a a4 03 35 a0 b9 48 a7 ba 6c 2d 8e 8d e6 a4 19 08 7b 85 fe 8a 6d a0 4a 40 0f 22 c4 7a 80 93 e9 d1 54 15 f6 da da ec 98 7b 05 94 50 1b 7d 41 95 15 45 48 4f 0c 53 17 44 fb 41 1a 56 b0 fe f0 48 0f 71 ed 6c ad dd eb 6f f7 66 04 3e 1c 68 ba 22 1d 1f 32 b0 28 27 c9 e6 f1 4b e3 af a1 ae 6c 2a 88 a0 ae 26 49 2f 59 cd 30
                                          Data Ascii: }Y_<{#j0z9<CA[cS;?'lV>BtT*%i2d)#T$5:,;Ejv9X}~lkH5Hl-{mJ@"zT{P}AEHOSDAVHqlof>h"2('Kl*&I/Y0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.164974052.111.243.454435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:01:56 UTC561OUTGET /s/FmBEL5nr1CkYwv7j/get?currentClientVersion=201 HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281
                                          2025-01-15 20:01:56 UTC974INHTTP/1.1 405 Method Not Allowed
                                          Cache-Control: private
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          Set-Cookie: anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; expires=Tue, 15-Apr-2025 20:01:56 GMT; path=/; secure
                                          X-CorrelationId: e3434803-926d-4f91-b753-0b7d848b3790
                                          X-UserSessionId: e3434803-926d-4f91-b753-0b7d848b3790
                                          X-OfficeFE: SwayFrontEnd_IN_11
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: eus-001.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-RequestId: a92d86e0-c04e-4b49-8532-387d5ede2680
                                          X-TrackingId: a5f2badb-ddf8-43bd-acf9-f2aca37dc531
                                          X-Frame-Options: SAMEORIGIN
                                          X-Server-Time-Elapsed: 31
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:01:55 GMT
                                          Connection: close
                                          Content-Length: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.164974752.111.243.454435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:01:57 UTC927OUTPOST /RemoteUls.ashx HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          Content-Length: 629
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Content-Type: application/json
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://sway.cloud.microsoft
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281
                                          2025-01-15 20:01:57 UTC629OUTData Raw: 7b 22 54 22 3a 31 37 33 36 39 37 31 33 31 35 39 32 34 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 36 34 37 37 31 33 34 2c 22 54 22 3a 30 2c 22 4d 22 3a 22 7b 5c 22 55 73 65 72 53 65 73 73 69 6f 6e 49 64 5c 22 3a 5c 22 65 37 65 33 36 31 38 33 2d 65 61 34 64 2d 34 66 37 34 2d 62 35 39 62 2d 64 39 39 34 37 34 38 66 31 38 34 62 5c 22 2c 5c 22 50 75 72 70 6f 73 65 5c 22 3a 5c 22 49 6e 73 74 61 6e 74 69 61 74 65 64 20 55 70 6c 6f 61 64 69 6e 67 55 6c 73 48 6f 73 74 2e 5c 22 2c 5c 22 55 6e 73 75 70 70 6f 72 74 65 64 42 72 6f 77 73 65 72 5c 22 3a 5c 22 66 61 6c 73 65 5c 22 7d 20 5b 41 6e 6f 6e 55 73 65 72 49 64 3d 63 64 31 65 31 30 33 38 2d 63 39 34 62 2d 34 30 63 62 2d 39 36 37 64 2d 36 37 34 33 65 37 34 35 61 32 38 31 5d 22 2c 22 43 22 3a 31 31 30 30 2c 22 44 22 3a
                                          Data Ascii: {"T":1736971315924,"L":[{"G":596477134,"T":0,"M":"{\"UserSessionId\":\"e7e36183-ea4d-4f74-b59b-d994748f184b\",\"Purpose\":\"Instantiated UploadingUlsHost.\",\"UnsupportedBrowser\":\"false\"} [AnonUserId=cd1e1038-c94b-40cb-967d-6743e745a281]","C":1100,"D":
                                          2025-01-15 20:01:58 UTC959INHTTP/1.1 200 OK
                                          Cache-Control: private
                                          Content-Type: text/plain
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          X-CorrelationId: bdd850ac-ac8b-4394-88ae-4f56b0473e08
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          X-OfficeFE: SwayFrontEnd_IN_0
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: weu-000.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-RequestId: bd568101-0a4e-4f27-807d-4904f60b4b8b
                                          X-TrackingId: 0917d402-3230-4765-a59e-1877ee1d36b0
                                          X-bULS-SuppressionETag: N/A
                                          X-bULS-SuppressedTags:
                                          X-Content-Type-Options: nosniff
                                          X-Download-Options: noopen
                                          Content-Disposition: attachment
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:01:57 GMT
                                          Connection: close
                                          Content-Length: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.164974952.111.243.454435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:01:58 UTC1261OUTPOST /sway/v1.0/FmBEL5nr1CkYwv7j/analytics?timeSpent=0&scrollDepth=0&readRatioGrade=0 HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          Content-Length: 0
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-WebClientVersion: 201
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          sec-ch-ua-mobile: ?0
                                          X-Key: /+ONcaKkjH9rNToELrCUBGrxGceAqL3jM+7JoZJ5Fgw=,638725681131608448
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: application/json; charset=utf-8
                                          X-LookupId: FmBEL5nr1CkYwv7j
                                          Accept: application/json, text/javascript, */*; q=0.01
                                          X-Requested-With: XMLHttpRequest
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-StoryId: 2VfOH0nzECOezET80gbC
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://sway.cloud.microsoft
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
                                          2025-01-15 20:01:59 UTC1032INHTTP/1.1 202 Accepted
                                          Cache-Control: private
                                          Content-Type: application/json
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          Set-Cookie: anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; expires=Tue, 15-Apr-2025 20:01:58 GMT; path=/; secure
                                          X-CorrelationId: e35753e8-a896-44b6-9581-a8ccf1da4fbe
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          X-OfficeFE: SwayFrontEnd_IN_21
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: eus-002.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-StoryId: 2VfOH0nzECOezET80gbC
                                          X-LookupId: FmBEL5nr1CkYwv7j
                                          X-RequestId: 5d44d4d5-1a45-4585-a632-c53928c62aa4
                                          X-TrackingId: 644e3a28-4f0e-4452-8539-0471f8005812
                                          X-Frame-Options: SAMEORIGIN
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:01:58 GMT
                                          Connection: close
                                          Content-Length: 2
                                          2025-01-15 20:01:59 UTC2INData Raw: 5b 5d
                                          Data Ascii: []


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.164975252.111.243.454435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:01:58 UTC1261OUTPOST /sway/v1.0/FmBEL5nr1CkYwv7j/analytics?timeSpent=0&scrollDepth=1&readRatioGrade=0 HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          Content-Length: 0
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-WebClientVersion: 201
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          sec-ch-ua-mobile: ?0
                                          X-Key: /+ONcaKkjH9rNToELrCUBGrxGceAqL3jM+7JoZJ5Fgw=,638725681131608448
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: application/json; charset=utf-8
                                          X-LookupId: FmBEL5nr1CkYwv7j
                                          Accept: application/json, text/javascript, */*; q=0.01
                                          X-Requested-With: XMLHttpRequest
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-StoryId: 2VfOH0nzECOezET80gbC
                                          sec-ch-ua-platform: "Windows"
                                          Origin: https://sway.cloud.microsoft
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
                                          2025-01-15 20:01:59 UTC1032INHTTP/1.1 202 Accepted
                                          Cache-Control: private
                                          Content-Type: application/json
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          Set-Cookie: anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; expires=Tue, 15-Apr-2025 20:01:59 GMT; path=/; secure
                                          X-CorrelationId: cff07fed-38bf-4136-95e5-82a4951eef74
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          X-OfficeFE: SwayFrontEnd_IN_10
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: eus-000.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-StoryId: 2VfOH0nzECOezET80gbC
                                          X-LookupId: FmBEL5nr1CkYwv7j
                                          X-RequestId: 837638a4-5d50-4bb6-80f1-22c24a333cbc
                                          X-TrackingId: a84d7420-3c4d-40e3-9a45-cdb92f9e8e5e
                                          X-Frame-Options: SAMEORIGIN
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:01:58 GMT
                                          Connection: close
                                          Content-Length: 2
                                          2025-01-15 20:01:59 UTC2INData Raw: 5b 5d
                                          Data Ascii: []


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.164975352.111.243.454435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:01:59 UTC547OUTGET /RemoteUls.ashx HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
                                          2025-01-15 20:01:59 UTC998INHTTP/1.1 500 Internal Server Error
                                          Cache-Control: private
                                          Content-Type: text/plain
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          X-CorrelationId: 47ec622a-a1ba-476c-b41d-9fae7a8f1bec
                                          X-UserSessionId: 47ec622a-a1ba-476c-b41d-9fae7a8f1bec
                                          X-OfficeFE: SwayFrontEnd_IN_5
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: weu-000.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-RequestId: 9ead5c7a-5838-4c81-a0b6-5a2aaddf4806
                                          X-TrackingId: 15ea3c53-525e-45ac-9de4-6827de07f663
                                          X-bULS-SuppressionETag: N/A
                                          X-bULS-SuppressedTags:
                                          X-InvalidUlsJson:
                                          X-Content-Type-Options: nosniff
                                          X-Download-Options: noopen
                                          Content-Disposition: attachment
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:01:58 GMT
                                          Connection: close
                                          Content-Length: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.164975852.111.243.454435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:01:59 UTC1036OUTPOST /RemoteUls.ashx HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          Content-Length: 11198
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-WebClientVersion: 201
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: application/json
                                          X-LookupId: FmBEL5nr1CkYwv7j
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-StoryId: 2VfOH0nzECOezET80gbC
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://sway.cloud.microsoft
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
                                          2025-01-15 20:01:59 UTC11198OUTData Raw: 7b 22 54 22 3a 31 37 33 36 39 37 31 33 31 35 39 33 35 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 36 34 37 37 33 38 35 2c 22 54 22 3a 32 39 2c 22 4d 22 3a 22 7b 5c 22 54 45 4c 45 4d 5f 44 41 54 41 43 4f 4c 55 4d 4e 53 5c 22 3a 7b 5c 22 45 6c 61 70 73 65 64 54 69 6d 65 5c 22 3a 31 2e 31 30 30 30 30 30 30 30 30 30 30 35 38 32 30 38 2c 5c 22 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 5c 22 3a 30 2c 5c 22 4e 6f 6e 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 5c 22 3a 30 2c 5c 22 43 6c 69 65 6e 74 44 65 76 69 63 65 5c 22 3a 5c 22 44 65 73 6b 74 6f 70 5c 22 2c 5c 22 57 69 64 74 68 5c 22 3a 31 32 38 30 2c 5c 22 48 65 69 67 68 74 5c 22 3a 39 30 37 2c 5c 22 49 73 4e 61 74 69 76 65 43 6c 69 65 6e 74 5c 22 3a 66 61 6c 73 65 2c 5c 22
                                          Data Ascii: {"T":1736971315935,"L":[{"G":596477385,"T":29,"M":"{\"TELEM_DATACOLUMNS\":{\"ElapsedTime\":1.1000000000058208,\"ContainerElementCount\":0,\"NonContainerElementCount\":0,\"ClientDevice\":\"Desktop\",\"Width\":1280,\"Height\":907,\"IsNativeClient\":false,\"
                                          2025-01-15 20:02:00 UTC1022INHTTP/1.1 200 OK
                                          Cache-Control: private
                                          Content-Type: text/plain
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          X-CorrelationId: ab29eede-70bd-4017-9f8e-29966116fe19
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          X-OfficeFE: SwayFrontEnd_IN_7
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: weu-000.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-StoryId: 2VfOH0nzECOezET80gbC
                                          X-LookupId: FmBEL5nr1CkYwv7j
                                          X-RequestId: 2482c61d-bde1-47b6-af77-36cb6e156ede
                                          X-TrackingId: ffd93338-7579-45f5-b2af-2571034e5acb
                                          X-bULS-SuppressionETag: N/A
                                          X-bULS-SuppressedTags:
                                          X-Content-Type-Options: nosniff
                                          X-Download-Options: noopen
                                          Content-Disposition: attachment
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:01:59 GMT
                                          Connection: close
                                          Content-Length: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.16497632.20.211.34435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:02:00 UTC571OUTGET /Content/times.woff HTTP/1.1
                                          Host: www.sway-cdn.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://sway.cloud.microsoft
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://sway.cloud.microsoft/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-15 20:02:00 UTC527INHTTP/1.1 200 OK
                                          Content-Type: application/font-woff
                                          Accept-Ranges: bytes
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          X-Partitioning-Enabled: true
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          Access-Control-Allow-Origin: *
                                          X-Powered-By: ARR/3.0
                                          Content-Length: 128318
                                          Cache-Control: public, max-age=86400
                                          Date: Wed, 15 Jan 2025 20:02:00 GMT
                                          Connection: close
                                          2025-01-15 20:02:00 UTC15857INData Raw: 77 4f 46 46 00 01 00 00 00 01 f5 3e 00 15 00 00 00 02 fb 88 00 01 00 00 00 01 f1 e4 00 00 03 5a 00 00 06 ad 00 00 00 00 00 00 00 00 47 44 45 46 00 00 01 d0 00 00 00 3a 00 00 00 44 0d 51 0f 70 47 50 4f 53 00 00 02 0c 00 00 12 40 00 00 20 1c 2e 8a f2 3b 47 53 55 42 00 00 14 4c 00 00 01 02 00 00 01 d2 f0 33 f4 d7 4c 54 53 48 00 00 15 50 00 00 01 a8 00 00 02 05 0e fa 6e cc 4f 53 2f 32 00 00 16 f8 00 00 00 5d 00 00 00 60 72 c3 12 fc 56 44 4d 58 00 00 17 58 00 00 05 1f 00 00 11 94 4e 23 68 82 63 6d 61 70 00 00 1c 78 00 00 03 01 00 00 03 dc f1 31 ce e7 63 76 74 20 00 00 1f 7c 00 00 06 47 00 00 07 e0 02 21 e7 37 66 70 67 6d 00 00 25 c4 00 00 03 bc 00 00 06 6a 73 4a a7 1b 67 61 73 70 00 00 29 80 00 00 00 10 00 00 00 10 00 18 00 09 67 6c 79 66 00 00 29 90 00 01 80
                                          Data Ascii: wOFF>ZGDEF:DQpGPOS@ .;GSUBL3LTSHPnOS/2]`rVDMXXN#hcmapx1cvt |G!7fpgm%jsJgasp)glyf)
                                          2025-01-15 20:02:00 UTC16384INData Raw: d9 7d 1b d6 fd ba b1 9a 43 46 b5 f6 3e 07 eb 65 1f b6 59 27 88 43 6e a4 66 2a 6f 11 56 69 6e 35 dc 21 bc 17 f9 38 c2 b2 14 5c 4f ad a5 d7 da ef 72 d0 4d 7c 9c 65 a8 90 2b ee 62 a9 c0 7c 4c a3 31 b6 1c 0e 44 61 34 6a c4 14 f0 fe 03 4e c0 10 8a 73 c0 a8 87 58 d0 0a d1 97 62 d6 ba 41 a5 52 89 94 ca ee ca 1d 95 a7 2a e9 4a 57 49 07 f8 2d 60 11 2d 01 4b da a2 58 b6 58 76 58 38 8b ab e2 12 d1 39 8f 09 ee e9 32 d3 51 a1 04 83 3f 96 70 d7 60 1f 29 59 5c 92 eb 41 2d 2b b1 48 15 27 c6 97 2a 4f 44 30 7b 3d 3e 0f 62 4d 11 7d 34 22 84 30 82 88 d2 42 20 1b f0 28 ac 89 2e 84 1e 73 60 21 08 ea 70 03 2e 16 c6 2a cb 90 02 6d 06 8a 2b 27 ec 2a d3 31 65 cd e1 ba 0c 24 25 8c 0b d2 c7 81 82 da 7a e7 33 4f 2d 0b 6f 79 f0 de b7 97 dc f6 f6 bd 0b 5e 7e 08 1a bf 5c 36 f4 b6 79 e2
                                          Data Ascii: }CF>eY'Cnf*oVin5!8\OrM|e+b|L1Da4jNsXbAR*JWI-`-KXXvX892Q?p`)Y\A-+H'*OD0{=>bM}4"0B (.s`!p.*m+'*1e$%z3O-oy^~\6y
                                          2025-01-15 20:02:00 UTC2421INData Raw: ba c6 5c d1 a7 f1 e8 36 db 2e 73 6e 75 5d e2 de e2 15 30 ab d3 08 3a ad 81 77 ac d0 ec 65 ee d3 ec 36 7c 5a ba 3b f0 55 e6 5b ee 23 b6 57 98 df 98 7f 2b 9d 61 fe 2f 6b b3 8e 0a a3 da 31 f2 76 7b 75 df 17 7e 6c 3e 2d 10 29 28 18 ef 62 58 1d f4 1a 0d e9 35 03 ad ba 5e a6 4f 37 18 5a cf ac d7 5d ce 4c 30 7b 6d 7b 3d 0f d9 be a6 fb 9a 38 a3 3d a2 3b 20 fe 88 f9 23 f3 86 e1 8c 68 d7 9e 14 30 12 4e 0a cc 38 a4 d0 76 10 d4 77 40 d0 08 b7 73 76 54 70 3a e0 51 6d d6 b2 75 ab 63 97 63 da f1 ba 83 73 38 7c ff 0a a8 2f 67 4f 12 e1 02 63 b7 07 d5 c1 5a a5 df 5a 86 36 be d4 87 e1 8b 08 3f d3 3a 93 be b2 d9 89 77 3a 77 39 f7 39 59 e7 19 bb 7d 12 26 53 4e 69 99 82 76 9f f6 75 2d 2b 69 15 2d 79 13 ed 01 ed 1b 5a 8d f6 9b 26 07 87 f6 02 5d b1 19 c5 5a 30 01 9e 11 8b 4c 92
                                          Data Ascii: \6.snu]0:we6|Z;U[#W+a/k1v{u~l>-)(bX5^O7Z]L0{m{=8=; #h0N8vw@svTp:Qmuccs8|/gOcZZ6?:w:w99Y}&SNivu-+i-yZ&]Z0L
                                          2025-01-15 20:02:00 UTC16384INData Raw: 21 0a 3f 3f 0a 57 eb 8c ee ba 24 20 99 df 1f ae 75 bd 37 ea 5d ef d5 23 b4 e7 c9 e0 4c 71 0d 86 77 86 77 11 f1 dc b0 93 74 6d 58 54 91 6a bb d4 e6 87 0a 34 0d 1a 1b d1 18 5f 25 cc fe c4 88 f4 da 48 cd bf a2 8e f5 9c 20 dd 83 f0 d2 34 8c a0 2e f4 0a a3 4c fb 43 98 ee a1 9e c3 2b 57 d6 32 5d 5d 6a 46 f1 b4 b5 69 36 28 e0 36 db af 61 e0 a6 08 c9 e1 06 c1 06 af f7 8e e2 87 92 3a 5d 34 62 a4 7d c3 c8 40 17 30 d2 be 01 6f a6 f6 0d 37 30 01 da 97 c8 99 63 6a 77 8a 46 16 f5 07 d5 26 25 cf fe da 89 ca 09 75 38 a4 d6 2d 3c 53 51 3c 1a 1d 8b 4e 45 f7 47 4f 47 79 39 3a 14 65 14 d8 45 41 90 36 37 17 69 da de a1 a6 d9 82 9a 46 62 34 55 72 1e 6f 91 74 16 db 40 83 31 15 b4 92 2e 92 f0 74 c9 c1 70 8f c1 63 b0 4d 91 57 29 23 d4 60 10 6c 56 71 4a 87 75 65 3a 9c de 4d 47 d5
                                          Data Ascii: !??W$ u7]#LqwwtmXTj4_%H 4.LC+W2]]jFi6(6a:]4b}@0o70cjwF&%u8-<SQ<NEGOGy9:eEA67iFb4Urot@1.tpcMW)#`lVqJue:MG
                                          2025-01-15 20:02:00 UTC12120INData Raw: 3d e8 30 9b d6 5d 95 a9 13 e2 b4 3f 33 21 7f 98 fe fe 03 17 44 81 71 c0 ac 81 57 50 3c 4d 63 c1 37 95 da 08 42 72 31 8c 57 0c 26 96 c5 e9 88 00 81 20 fa c8 11 32 9c 18 7c af 04 2d 81 4f 55 97 ca 39 6b 30 13 9d 9a f2 f4 fa 2c 1c 5b 5d 06 9f 50 57 57 c3 ed ef 06 fb 9a e1 4b 73 b3 ba f7 de 35 1a 55 39 4e 07 cf af d8 e3 f1 f7 e0 4d d5 11 09 7c b2 7f fd 98 db a4 31 45 a3 36 7d 48 7f c9 fa fe 5d 81 7e 78 f2 bc 66 18 0a 89 02 46 4d 7c ea 73 f8 59 ce 6a 34 28 59 26 14 32 fb 2f aa da fb 35 42 1f ba b5 da cb f6 92 d8 00 f0 c9 2c 7d 54 0b 49 50 5b 24 3e d2 bc 41 5d 1c 6b 79 ae 05 69 5a a0 93 0b 30 32 ab 0c 8a 35 c4 eb dc 6a 1c 34 41 13 d1 b7 68 ac 92 84 c7 63 95 27 d5 81 00 6a 76 72 46 12 41 62 ba 4f c1 c9 48 90 88 4f 2e 57 f0 6a 92 57 b5 44 13 6c 28 60 5a d1 a1 18
                                          Data Ascii: =0]?3!DqWP<Mc7Br1W& 2|-OU9k0,[]PWWKs5U9NM|1E6}H]~xfFM|sYj4(Y&2/5B,}TIP[$>A]kyiZ025j4Ahc'jvrFAbOHO.WjWDl(`Z
                                          2025-01-15 20:02:00 UTC16384INData Raw: f1 0b ae 2e 4a 3f 91 de 00 1e 72 2d f9 62 26 db a3 5c ac 5c a5 dc a2 bc 59 f9 80 52 ac 9c 80 ce c3 81 37 fc 7e a9 9e a5 e4 30 01 13 47 e0 6a 20 05 36 38 e7 80 33 a8 a7 94 0f cb ec 98 f2 1d 92 8a 00 53 2c 11 74 77 79 b6 a5 39 95 4e e7 92 4d 4d cd 04 46 db 92 4b e5 f3 b9 fb 32 59 fc 26 39 23 ca 17 ae 2f 27 ff 52 ca 94 b3 13 70 ce c1 cc 8a 4a 82 44 29 ab d9 94 39 e0 f7 9b c3 09 b9 27 21 4f 6b 26 d0 91 43 66 6b 2b c1 45 a3 44 f3 c4 a4 90 b2 8b cc 27 c4 0f b0 72 42 68 da 4a 47 e5 54 63 ae 9a da ae 40 57 09 45 a5 ea 51 21 54 56 60 0a a7 c7 a5 84 15 d2 0b 6d 14 fc 4e 44 ff 3d b9 95 4c d3 da d9 cd cc 4e 7d 39 82 9b f4 8b 7b be 96 02 6f bc 52 20 bf a2 1b d7 6f a9 3e 81 5b 7c 0b 6e f1 35 a4 6d 1f fa 3a 7a 3c 77 05 12 c8 f1 97 fe d9 2d 4f ba ba 17 00 e6 79 2c 73 e5
                                          Data Ascii: .J?r-b&\\YR7~0Gj 683S,twy9NMMFK2Y&9#/'RpJD)9'!Ok&Cfk+ED'rBhJGTc@WEQ!TV`mND=LN}9{oR o>[|n5m:z<w-Oy,s
                                          2025-01-15 20:02:00 UTC16384INData Raw: 9a ea 5a 1a 3b 72 1d 75 6b 72 6b ea fa 72 7d 75 3b c3 3b c5 f3 a2 97 86 0f 45 9f 32 f2 fe 7a af 2b 2c 56 d5 7b 2b c2 62 a6 a6 22 11 08 76 54 d7 d7 57 38 72 4e bd 64 10 0a 7a 3d cf 73 09 ac c1 41 c4 e5 84 85 61 54 25 e5 f7 45 8e 47 60 24 52 e5 74 38 3a 89 99 64 b1 ee 82 3c e8 03 c7 89 33 ed 0f 04 aa ab 33 22 f3 7a 15 90 aa 7a ab 86 aa 50 55 55 63 83 12 20 1b df 33 dd 14 23 d5 ad 2c 5a b7 02 9f 2a c6 c9 52 4a 9b 7f 82 00 2a 6e 14 10 a6 71 f1 09 b7 d5 e2 06 45 b8 0f b4 9b a9 39 4a 72 91 74 c3 58 4b d9 c8 08 ba 51 de ff e2 b7 e7 74 15 62 c1 8a aa e8 f2 73 da f6 b2 be c5 4b 7d 0b 7e fc ca f9 07 7f f6 5f f2 a2 95 73 fc 27 0a e1 0b ef 7b e0 0e 0e ca fb 47 bf 27 df d7 91 8d d5 05 b0 e4 04 5f 03 3e 8a 06 02 e2 cc 01 f9 50 db b7 b7 9e f3 f8 92 18 8c 4c db 01 ae 19
                                          Data Ascii: Z;rukrkr}u;;E2z+,V{+b"vTW8rNdz=sAaT%EG`$Rt8:d<33"zzPUUc 3#,Z*RJ*nqE9JrtXKQtbsK}~_s'{G'_>PL
                                          2025-01-15 20:02:00 UTC7952INData Raw: 8f c6 9e 71 3e 13 7b d1 f9 62 8c 85 9e f4 18 15 aa 29 a5 f1 b5 06 a3 11 9f e9 59 b3 5e cf 42 8b 15 9f 49 05 e5 56 8e c3 67 76 9b d9 6e b7 19 1f 37 8c 51 fd c7 d8 1d e8 80 7c e1 29 76 87 5e fe b8 02 5d 52 ee 40 07 f0 92 72 87 8a 7a 9c 44 97 c0 0e 74 00 2f 81 1d 04 f7 b8 15 5d b2 ed 40 07 e4 0b 35 c1 b6 c3 0e 29 e9 82 8c e1 51 a9 34 f0 5b 78 64 7a bd 06 7e be 07 7e 8e 0b fe 7a 64 9d 3a f2 0e 22 4c b5 13 7e f8 6b 26 44 2a 44 68 a8 e5 84 19 fe 7a d0 57 72 69 e6 89 2f bb 5e f6 84 d1 17 54 a5 64 69 28 34 fb 3c fb fc e8 d4 a8 37 83 6d e6 23 e6 67 cd 6f 99 69 b3 3d 7e f1 9a 06 66 dd e2 89 77 de 19 98 60 cf 9e 3d 4b a4 26 ce 9d 43 47 bf 03 68 b0 25 b2 29 b1 61 f9 cf 8f d8 33 13 13 c4 99 33 13 ff cd 01 42 1d 6c 9a b3 1f 73 8f 18 03 fa 4e a0 68 95 a3 0e 43 ab 3c 84
                                          Data Ascii: q>{b)Y^BIVgvn7Q|)v^]R@rzDt/]@5)Q4[xdz~~zd:"L~k&D*DhzWri/^Tdi(4<7m#goi=~fw`=K&CGh%)a33BlsNhC<
                                          2025-01-15 20:02:00 UTC16384INData Raw: 17 be 3a 3a 38 40 0e 5e a9 75 de 7b 54 b9 ae 9e 3d b1 f6 c3 4f 18 17 b7 1f a0 be c4 ab 3f 3c 10 73 d3 e3 64 fd d4 03 bf ae bf fb 39 a4 d3 1b 73 a9 89 79 40 37 93 bf 36 ea 81 07 90 6e 86 ab 41 3e aa 50 bd d4 15 d4 5d d4 e7 28 d9 3e fa 41 9a 5c c8 ad e5 c8 97 39 e0 e1 80 d5 1e b2 ef b0 53 5b dc 3b dc 64 d0 73 83 87 74 b6 a5 a0 b9 06 88 4e 7d c2 93 48 25 28 45 42 08 a4 4f 76 82 4e a2 c0 16 86 0a e3 85 93 05 99 86 2a 98 8d 4e 13 64 96 a7 2c 4e f3 fc da 3c dc cd 04 d9 63 1e 31 bf ad ad 96 2e 67 92 71 67 a2 46 24 21 0b 26 93 9a ff af ad 2b 81 6e e3 ac f3 f3 7d 33 1a 49 b6 8e d1 7d 4b d6 48 23 c9 d6 65 8f 2e cb 87 2e db f2 2d 3b 8a 2d 3b 34 72 12 48 d2 26 34 b4 0e 24 29 84 1c 0d e4 39 6d 29 1b 78 69 69 f3 a0 cd 12 96 d2 d2 42 a1 a5 0d ed 52 4c 30 21 b0 b1 29 4b
                                          Data Ascii: ::8@^u{T=O?<sd9sy@76nA>P](>A\9S[;dstN}H%(EBOvN*Nd,N<c1.gqgF$!&+n}3I}KH#e..-;-;4rH&4$)9m)xiiBRL0!)K
                                          2025-01-15 20:02:00 UTC8048INData Raw: dc 51 4b 74 ec 11 9c c5 db 92 ff 0f 4b de fc 4b be 35 4b de fc 4b de 54 4b f8 f9 1a ae a9 d9 e0 df 6f c9 57 60 19 0f df c0 70 77 55 c8 64 0b ce 2b 87 bd ab d8 f3 0a f9 7c 09 43 bd 15 bd 55 dc c7 0a f5 06 9b 0d 32 a9 fc df c3 3d 2c 57 ec d2 8a b5 ac e8 61 05 0f 8f e0 aa 72 4d 86 0e ac d8 e1 aa bd ad 7a c7 56 8d 5e f5 cd ad 6a 59 b5 b7 55 7b 5b b5 03 55 63 ad b2 a7 7d 30 13 a8 87 55 e3 ae 3a ab ab 46 5f 75 f6 56 3d 9b ab f1 8a 9a aa ac a9 09 d1 57 9d 90 9a f7 76 cd 7b bb c6 4d 18 34 8d 32 bc 47 35 27 b3 e6 9e d6 88 32 04 e7 95 17 64 99 b7 b8 e6 14 d5 dc e5 9a 7d ae 39 4b 6b 4e f2 9a 99 ac 39 2d 6b ac 7e 0b 37 d2 4f 61 88 be ae ff 75 fc 97 61 d8 c7 75 f7 71 1d 6f 41 53 65 5f d6 9d f3 75 3b bf ee df e0 3a 1e b8 01 99 87 20 87 dd fc d0 aa ef fa d6 df 65 f5 68
                                          Data Ascii: QKtKK5KKTKoW`pwUd+|CU2=,WarMzV^jYU{[Uc}0U:F_uV=Wv{M42G5'2d}9KkN9-k~7OauauqoASe_u;: eh


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.16497642.20.211.34435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:02:00 UTC574OUTGET /Content/ModernMT.woff HTTP/1.1
                                          Host: www.sway-cdn.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://sway.cloud.microsoft
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: font
                                          Referer: https://sway.cloud.microsoft/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-15 20:02:00 UTC526INHTTP/1.1 200 OK
                                          Content-Type: application/font-woff
                                          Accept-Ranges: bytes
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          X-Partitioning-Enabled: true
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          Access-Control-Allow-Origin: *
                                          X-Powered-By: ARR/3.0
                                          Content-Length: 56984
                                          Cache-Control: public, max-age=86400
                                          Date: Wed, 15 Jan 2025 20:02:00 GMT
                                          Connection: close
                                          2025-01-15 20:02:00 UTC15858INData Raw: 77 4f 46 46 00 01 00 00 00 00 de 98 00 12 00 00 00 01 ac f4 00 01 19 9a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 53 49 47 00 00 96 2c 00 00 13 0d 00 00 1c a0 fe 74 f0 d4 47 44 45 46 00 00 a9 3c 00 00 00 56 00 00 00 62 1b 11 1d 2d 47 50 4f 53 00 00 a9 94 00 00 31 8f 00 00 7b 20 9b 4a 48 95 47 53 55 42 00 00 db 24 00 00 03 71 00 00 08 14 f1 bd e4 7f 4f 53 2f 32 00 00 02 10 00 00 00 5d 00 00 00 60 b5 8e d3 63 63 6d 61 70 00 00 07 50 00 00 05 ee 00 00 07 ce 7f 94 8c 63 63 76 74 20 00 00 0d 5c 00 00 00 02 00 00 00 02 00 00 00 00 66 70 67 6d 00 00 0d 40 00 00 00 07 00 00 00 07 b0 21 59 b0 67 61 73 70 00 00 96 20 00 00 00 0c 00 00 00 0c 00 08 00 1b 67 6c 79 66 00 00 12 bc 00 00 80 c5 00 00 eb 96 12 43 da e9 68 65 61 64 00 00 01 94 00 00 00
                                          Data Ascii: wOFFDSIG,tGDEF<Vb-GPOS1{ JHGSUB$qOS/2]`ccmapPccvt \fpgm@!Ygasp glyfChead
                                          2025-01-15 20:02:00 UTC8718INData Raw: 10 2b b5 f3 a3 a3 ac ce 52 70 ce 5b aa 39 ae 9e dc f7 37 b5 3e 38 27 63 63 e5 d9 d3 9f 6b ee 18 f0 15 73 44 7a 44 e7 9c 21 66 5e 08 07 9c 97 7a 74 db 61 19 ca f3 4c c0 0a 91 3b a0 20 07 87 56 97 31 d8 b4 4c b6 ab cb 72 85 04 21 3a d0 0e 2e 24 1e 12 44 d1 b9 a9 16 19 9d 0a c9 71 99 e1 64 06 9a 43 7d 65 bd 27 74 ae 73 19 b6 47 53 26 f3 b3 36 9b b7 c6 a0 36 6a 74 b6 de 64 63 ab 5a 65 d7 79 dd 56 6f 8d 2a 59 57 57 f4 77 96 ac 5d e9 06 7b 8c b8 4d ab 91 6a d4 6a a3 4d e7 4f 37 d4 ff 0b 65 e9 cc e4 a2 99 ba 60 7d 30 e1 b1 87 3c 94 ac b0 a9 a1 ae bb e4 47 b8 fc a0 0d 7a db 9f 12 90 28 8b af 5d 25 0b ca 97 e4 7d a8 3f 14 ea 6f 68 e8 0f 85 fb 23 39 b7 22 10 80 b6 3d 03 da 62 e3 89 f4 64 3c 36 91 4c ad 89 6b e7 ba f2 5d f5 6b 87 47 47 b9 4e 90 50 67 c4 b8 13 24 ee
                                          Data Ascii: +Rp[97>8'ccksDzD!f^ztaL; V1Lr!:.$DqdC}e'tsGS&66jtdcZeyVo*YWWw]{MjjMO7e`}0<Gz(]%}?oh#9"=bd<6Lk]kGGNPg$
                                          2025-01-15 20:02:00 UTC16384INData Raw: ab f8 f6 7d bf e1 3b c3 61 ea 8b f8 db f7 a2 18 9c a7 f7 f1 f4 23 ec db 47 aa bf 0f 9f d2 85 a8 78 5f c0 d4 1f b3 4f 61 de 8e 86 65 84 e9 af 30 74 60 c6 74 1c 09 62 fa 53 ec f7 1f 13 f0 6f 0f c2 f4 a7 59 3a d3 e3 15 fb b0 98 fe 6f 2c fd 5f 98 ae 59 ac 37 26 66 fb 05 72 f6 5c 0c 7e 82 df 3e f4 ee d2 df 6a ae 25 7e 2c d8 5a 75 ea 5e 71 6d 0d 5f 6e 47 93 85 bc 61 ee 63 89 60 29 8c bb 46 e9 cb ed 75 e0 ff d2 e8 4f 92 b2 b7 8c 68 62 fc 16 49 6f 57 5f 3a e8 b0 b8 73 0a a9 3e ec 2e 6e 9b 6c f3 99 d6 3d 9e 51 1b b7 d8 23 ad b5 e6 e6 54 ab 3b d6 e4 8a 4d a4 24 1a d7 fe ba f0 ac d4 b4 2e aa e8 1e b5 fb 02 85 01 8b eb 16 f3 fa 6b 3b 8b dd 61 95 37 a6 b3 1a 9a 76 3a b6 9a e7 5f b1 78 1b 27 76 b7 c8 fa 1a 43 8d 2e 4a 13 15 03 e8 de 79 ac dd 3b d6 a5 dd d7 7c d7 2f 4b
                                          Data Ascii: };a#Gx_Oae0t`tbSoY:o,_Y7&fr\~>j%~,Zu^qm_nGac`)FuOhbIoW_:s>.nl=Q#T;M$.k;a7v:_x'vC.Jy;|/K
                                          2025-01-15 20:02:00 UTC8192INData Raw: 9e 4d 8a 90 17 9d c9 ff 32 b4 92 0b c7 bc 53 e8 1a a0 71 f6 d0 d6 fb be 6f cb 92 6d 56 50 b3 ce 09 45 08 71 4f 1b 18 ae de 70 be 50 3d f3 3a 31 50 30 3d f6 a0 75 e2 87 7c bf 0f fe 38 5e 83 52 f7 b3 4b 2c c2 fc c6 57 da 6f 35 71 4f 0b bc 3b ac 33 5e 25 f2 a8 fc 0d 21 1c c2 da 0b 08 6b b7 e7 b0 96 9c f1 d8 2e 61 15 a5 23 bb 47 b8 01 65 7a 23 97 73 ca d0 10 d6 52 fe 2d f7 f3 5d ee df dd cf 0f 72 ff 85 3d 9b 97 ac db 6a 4b 9c a1 11 d4 5c 08 91 ed 8d 38 b6 58 86 c0 18 67 ba 80 22 c8 a9 99 e0 16 50 14 fb e3 00 25 80 d8 ec 7e 50 d0 09 6a 16 4f 08 83 68 41 a7 d3 e6 b7 7e 3c a2 dc 5e e4 e0 18 6a 34 56 1e c8 b2 ef 44 4c dc 89 1c 4d a6 27 50 88 18 3b 28 40 59 bd b2 c9 35 57 8e fc 87 f2 df 52 e3 1e c3 17 de 56 ec 86 df b7 38 ec 94 e5 aa b8 3c 4a 74 59 f5 e8 e7 a7 99
                                          Data Ascii: M2SqomVPEqOpP=:1P0=u|8^RK,Wo5qO;3^%!k.a#Gez#sR-]r=jK\8Xg"P%~PjOhA~<^j4VDLM'P;(@Y5WRV8<JtY
                                          2025-01-15 20:02:00 UTC7832INData Raw: de 5a 2e 59 77 36 38 3a e0 7c 7e c4 3e 16 9e 92 d7 e9 48 72 fa 76 7d b9 60 1f 2f 17 ed d3 e5 2e 8b dc ec 33 e0 59 78 1b f4 6e 34 78 23 9e 30 11 ea ec 22 d7 3a ee 3c 54 ce db 27 48 3f 0b ef b9 f0 7d 69 27 1a f2 50 b9 dd b2 6e e3 9e ab c5 dd cf 51 4b 81 3c 79 fb bc 4e 3c 14 89 1e 6e 85 b3 96 d9 f5 21 3e 1f 25 d7 e3 2a 51 b0 4f 81 a7 01 6b 08 4a 17 28 5d 0c 4b 17 54 3a 38 9d 9c f5 4e 70 bf 1d 50 cf ef 26 c7 fa b0 86 a7 cb dd 61 ef 7d 57 aa f7 54 ec 68 9d b7 ea 26 82 71 25 d6 32 e7 b3 ba b6 eb f8 0c c6 ed da f5 29 dd 49 e9 4e 4a 67 69 d7 d5 90 af 3c c7 48 0d 5d 1a e5 3c 62 00 f5 9f 3a ee 66 54 ee 54 c6 63 e5 6e f2 76 61 27 cc 17 8c aa 93 d1 74 ab 1f cf 52 db 73 7c 06 63 ef 26 72 b8 95 1c 41 1f 8a f6 e7 d4 f1 90 7a 9f af 90 7d 9e 52 79 27 7b 4a 39 f9 77 b8 11
                                          Data Ascii: Z.Yw68:|~>Hrv}`/.3Yxn4x#0":<T'H?}i'PnQK<yN<n!>%*QOkJ(]KT:8NpP&a}WTh&q%2)INJgi<H]<b:fTTcnva'tRs|c&rAz}Ry'{J9w


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.164976752.111.243.454435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:02:00 UTC547OUTGET /RemoteUls.ashx HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
                                          2025-01-15 20:02:01 UTC998INHTTP/1.1 500 Internal Server Error
                                          Cache-Control: private
                                          Content-Type: text/plain
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          X-CorrelationId: 35e71c1f-d9b0-4163-9e9b-52005c85a44e
                                          X-UserSessionId: 35e71c1f-d9b0-4163-9e9b-52005c85a44e
                                          X-OfficeFE: SwayFrontEnd_IN_1
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: weu-001.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-RequestId: 5e6495ba-e08d-4a95-a83e-bf4e811b00ae
                                          X-TrackingId: 85e88c53-03a6-4a64-8ec5-def73f22c3e2
                                          X-bULS-SuppressionETag: N/A
                                          X-bULS-SuppressedTags:
                                          X-InvalidUlsJson:
                                          X-Content-Type-Options: nosniff
                                          X-Download-Options: noopen
                                          Content-Disposition: attachment
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:02:00 GMT
                                          Connection: close
                                          Content-Length: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.164977052.111.243.454435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:02:01 UTC568OUTGET /webappmanifest.json HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: manifest
                                          Referer: https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2025-01-15 20:02:02 UTC835INHTTP/1.1 200 OK
                                          Cache-Control: private, max-age=86400
                                          Content-Type: application/json
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          X-CorrelationId: e8a2be1b-7379-49bd-a19f-1692d4ca3efd
                                          X-UserSessionId: e8a2be1b-7379-49bd-a19f-1692d4ca3efd
                                          X-OfficeFE: SwayFrontEnd_IN_0
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: weu-000.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: 1131d085-4c5a-4d26-89ef-b108abd2dc91
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-RequestId: 7dfe8664-1187-401b-9d2b-97d13c9b66b7
                                          X-TrackingId: bc6496c2-071d-4789-b46e-a9e217cdda25
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:02:02 GMT
                                          Connection: close
                                          Content-Length: 1191
                                          2025-01-15 20:02:02 UTC1191INData Raw: 7b 22 6e 61 6d 65 22 3a 22 53 77 61 79 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 53 77 61 79 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 43 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 20 69 6e 74 65 72 61 63 74 69 76 65 20 72 65 70 6f 72 74 73 2c 20 70 72 65 73 65 6e 74 61 74 69 6f 6e 73 2c 20 70 65 72 73 6f 6e 61 6c 20 73 74 6f 72 69 65 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 20 53 77 61 79 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 64 69 67 69 74 61 6c 20 73 74 6f 72 79 74 65 6c 6c 69 6e 67 20 61 70 70 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 69 6e 74 65 72 61 63 74 69 76 65 20 72 65 70 6f 72 74 73 2c 20 70 72 65 73 65 6e 74 61 74 69 6f 6e 73 2c 20 70 65 72 73 6f 6e 61 6c 20 73 74 6f 72 69 65 73 20 61 6e 64 20 6d 6f 72 65 2e 20
                                          Data Ascii: {"name":"Sway","short_name":"Sway","description":"Create and share interactive reports, presentations, personal stories, and more. Sway is an easy-to-use digital storytelling app for creating interactive reports, presentations, personal stories and more.


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.164977552.111.243.454435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:02:47 UTC1035OUTPOST /RemoteUls.ashx HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          Content-Length: 2120
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-WebClientVersion: 201
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: application/json
                                          X-LookupId: FmBEL5nr1CkYwv7j
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-StoryId: 2VfOH0nzECOezET80gbC
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://sway.cloud.microsoft
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
                                          2025-01-15 20:02:47 UTC2120OUTData Raw: 7b 22 54 22 3a 31 37 33 36 39 37 31 33 31 37 39 34 37 2c 22 4c 22 3a 5b 7b 22 47 22 3a 33 37 38 31 38 34 37 2c 22 54 22 3a 34 34 2c 22 4d 22 3a 22 7b 5c 22 52 65 71 75 65 73 74 20 49 44 5c 22 3a 5c 22 31 5c 22 2c 5c 22 55 52 4c 5c 22 3a 5c 22 2f 73 77 61 79 2f 76 31 2e 30 2f 46 6d 42 45 4c 35 6e 72 31 43 6b 59 77 76 37 6a 2f 61 6e 61 6c 79 74 69 63 73 5c 22 2c 5c 22 52 65 73 70 6f 6e 73 65 20 74 69 6d 65 5c 22 3a 5c 22 32 30 3a 30 31 3a 35 37 2e 39 39 31 5c 22 2c 5c 22 43 6f 6e 74 65 6e 74 20 74 79 70 65 5c 22 3a 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 5c 22 2c 5c 22 53 74 61 74 75 73 20 63 6f 64 65 5c 22 3a 5c 22 32 30 32 5c 22 2c 5c 22 53 74 61 74 75 73 20 74 65 78 74 5c 22 3a 5c 22 41 63 63 65 70 74 65 64 5c 22 2c 5c 22 43 6f 72 72 65 6c
                                          Data Ascii: {"T":1736971317947,"L":[{"G":3781847,"T":44,"M":"{\"Request ID\":\"1\",\"URL\":\"/sway/v1.0/FmBEL5nr1CkYwv7j/analytics\",\"Response time\":\"20:01:57.991\",\"Content type\":\"application/json\",\"Status code\":\"202\",\"Status text\":\"Accepted\",\"Correl
                                          2025-01-15 20:02:48 UTC1022INHTTP/1.1 200 OK
                                          Cache-Control: private
                                          Content-Type: text/plain
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          X-CorrelationId: 92bdff5f-327b-4ad7-853d-70f800720c90
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          X-OfficeFE: SwayFrontEnd_IN_0
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: weu-001.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-StoryId: 2VfOH0nzECOezET80gbC
                                          X-LookupId: FmBEL5nr1CkYwv7j
                                          X-RequestId: 87abd3a4-baa5-4239-a8b5-18e788727fb9
                                          X-TrackingId: d60fe41e-7e2b-478a-abae-69ada55dfa85
                                          X-bULS-SuppressionETag: N/A
                                          X-bULS-SuppressedTags:
                                          X-Content-Type-Options: nosniff
                                          X-Download-Options: noopen
                                          Content-Disposition: attachment
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:02:48 GMT
                                          Connection: close
                                          Content-Length: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.164977652.111.243.454435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:02:49 UTC547OUTGET /RemoteUls.ashx HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
                                          2025-01-15 20:02:49 UTC998INHTTP/1.1 500 Internal Server Error
                                          Cache-Control: private
                                          Content-Type: text/plain
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          X-CorrelationId: 42d405b9-84b1-4c07-bed0-e324519d3a23
                                          X-UserSessionId: 42d405b9-84b1-4c07-bed0-e324519d3a23
                                          X-OfficeFE: SwayFrontEnd_IN_7
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: weu-001.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-RequestId: 7592e4cb-5e97-4570-a590-487191263523
                                          X-TrackingId: cdf2cd97-aa5a-47f0-9195-dac3f198c1e0
                                          X-bULS-SuppressionETag: N/A
                                          X-bULS-SuppressedTags:
                                          X-InvalidUlsJson:
                                          X-Content-Type-Options: nosniff
                                          X-Download-Options: noopen
                                          Content-Disposition: attachment
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:02:48 GMT
                                          Connection: close
                                          Content-Length: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.164978252.111.243.444435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:03:47 UTC1035OUTPOST /RemoteUls.ashx HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          Content-Length: 6581
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          X-WebClientVersion: 201
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Content-Type: application/json
                                          X-LookupId: FmBEL5nr1CkYwv7j
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-StoryId: 2VfOH0nzECOezET80gbC
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Origin: https://sway.cloud.microsoft
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Referer: https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
                                          2025-01-15 20:03:47 UTC6581OUTData Raw: 7b 22 54 22 3a 31 37 33 36 39 37 31 33 36 35 38 32 35 2c 22 4c 22 3a 5b 7b 22 47 22 3a 35 39 36 34 37 36 31 36 37 2c 22 54 22 3a 35 32 2c 22 4d 22 3a 22 7b 5c 22 54 79 70 65 5c 22 3a 5c 22 63 6c 69 63 6b 5c 22 2c 5c 22 58 5c 22 3a 5c 22 31 31 36 32 5c 22 2c 5c 22 59 5c 22 3a 5c 22 33 34 34 5c 22 2c 5c 22 55 73 65 72 20 49 64 5c 22 3a 5c 22 63 64 31 65 31 30 33 38 2d 63 39 34 62 2d 34 30 63 62 2d 39 36 37 64 2d 36 37 34 33 65 37 34 35 61 32 38 31 5c 22 2c 5c 22 53 74 6f 72 79 20 49 64 5c 22 3a 5c 22 32 56 66 4f 48 30 6e 7a 45 43 4f 65 7a 45 54 38 30 67 62 43 5c 22 2c 5c 22 50 75 72 70 6f 73 65 5c 22 3a 5c 22 55 73 65 72 20 41 63 74 69 6f 6e 3a 20 4d 6f 75 73 65 20 65 76 65 6e 74 5c 22 2c 5c 22 55 6e 73 75 70 70 6f 72 74 65 64 42 72 6f 77 73 65 72 5c 22 3a
                                          Data Ascii: {"T":1736971365825,"L":[{"G":596476167,"T":52,"M":"{\"Type\":\"click\",\"X\":\"1162\",\"Y\":\"344\",\"User Id\":\"cd1e1038-c94b-40cb-967d-6743e745a281\",\"Story Id\":\"2VfOH0nzECOezET80gbC\",\"Purpose\":\"User Action: Mouse event\",\"UnsupportedBrowser\":
                                          2025-01-15 20:03:47 UTC1022INHTTP/1.1 200 OK
                                          Cache-Control: private
                                          Content-Type: text/plain
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          X-CorrelationId: 35b13fe5-725c-4bb6-9bea-f7757f561fa6
                                          X-UserSessionId: e7e36183-ea4d-4f74-b59b-d994748f184b
                                          X-OfficeFE: SwayFrontEnd_IN_2
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: weu-001.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-StoryId: 2VfOH0nzECOezET80gbC
                                          X-LookupId: FmBEL5nr1CkYwv7j
                                          X-RequestId: 11a6b2b2-4553-4f43-8d19-07cd835f4471
                                          X-TrackingId: 0f9b60bf-7c39-4d08-af38-74993179c310
                                          X-bULS-SuppressionETag: N/A
                                          X-bULS-SuppressedTags:
                                          X-Content-Type-Options: nosniff
                                          X-Download-Options: noopen
                                          Content-Disposition: attachment
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:03:47 GMT
                                          Connection: close
                                          Content-Length: 0


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.164978352.111.243.444435444C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2025-01-15 20:03:48 UTC547OUTGET /RemoteUls.ashx HTTP/1.1
                                          Host: sway.cloud.microsoft
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          Cookie: AuthSess=aa683351-8f28-4455-8f72-6b5a9df4413e; AADNonce=0d4bb39b-2955-400d-880d-9899a15ac82c.638725681132858415; anonuserid=cd1e1038-c94b-40cb-967d-6743e745a281; CDNFailureCount=0
                                          2025-01-15 20:03:49 UTC998INHTTP/1.1 500 Internal Server Error
                                          Cache-Control: private
                                          Content-Type: text/plain
                                          P3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
                                          X-CorrelationId: 5540accb-0fb3-43d3-963e-2367d5be0e66
                                          X-UserSessionId: 5540accb-0fb3-43d3-963e-2367d5be0e66
                                          X-OfficeFE: SwayFrontEnd_IN_1
                                          X-OfficeVersion: 16.0.18508.40101
                                          X-OfficeCluster: weu-000.www.sway.com
                                          X-Partitioning-Enabled: true
                                          anonuserid: cd1e1038-c94b-40cb-967d-6743e745a281
                                          X-Content-Type-Options: nosniff
                                          Strict-Transport-Security: max-age=15724800; includeSubDomains; preload
                                          Timing-Allow-Origin: *
                                          X-RequestId: b020ebe4-8162-4ceb-aa9e-b8e697188b10
                                          X-TrackingId: 2b021a26-f341-4fc6-8bfb-aed759f6f952
                                          X-bULS-SuppressionETag: N/A
                                          X-bULS-SuppressedTags:
                                          X-InvalidUlsJson:
                                          X-Content-Type-Options: nosniff
                                          X-Download-Options: noopen
                                          Content-Disposition: attachment
                                          X-Powered-By: ARR/3.0
                                          Date: Wed, 15 Jan 2025 20:03:48 GMT
                                          Connection: close
                                          Content-Length: 0


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:15:01:49
                                          Start date:15/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff7f9810000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:1
                                          Start time:15:01:49
                                          Start date:15/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=2008,i,16609716589125160765,14148817323372105267,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff7f9810000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:2
                                          Start time:15:01:50
                                          Start date:15/01/2025
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sway.cloud.microsoft/FmBEL5nr1CkYwv7j?ref=Link"
                                          Imagebase:0x7ff7f9810000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly